Campus Pride Jobs

Mobile Campus Pride Logo

Job Information

Providence St. Joseph Health Active Directory Engineer II in Renton, Washington

Description This position is remote and can sit in the footprint of Providence in the states of AK, WA, OR, CA, TX and MT. Taking care of patients includes securing their data and the devices used to deliver their care. By protecting patients' data, we help ensure Providence maintains their trust while providing high-quality care. Committed to the highest cybersecurity standards, Providence Cybersecurity strives to deliver industry-leading protection of Providence's data, information, and systems, so we can all safely and effectively improve the health and quality of life in our communities. Active Directory Engineers (Security Engineers) are responsible for the maintenance, support, and management of Microsoft Active Directory Domain Services; responsible for assessing and implementing technical solutions for the support of the Active Directory environment as it pertains to the organizational goals and initiatives; developing, maintaining, and monitoring the service in adherence with the Information Security program to provide logical and physical protection of the company's technical resources and data. Active Directory Engineers are accountable to following and executing security engineering practices for IS projects; researching and participating in the selection of support technologies related to Active Directory; and aiding in the recommendations and enforcement of the organization's security policy and standard practices. Job Specific Knowledge, Skills and Abilities Technical understanding of Windows Server operating systems including Windows Server 2016-2022. Technical understanding TCP/IP protocol suite and technologies. Experience with the management of an enterprise Active Directory including replication, group policy, and authentication. Understanding of Active Directory authentication protocols including Kerberos, NTLM, and LDAP. Experience implementing and maintaining Active Directory security and best practices including Microsoft Baselines, DISA STIGs, CIS Benchmarks, or similar. Functional knowledge of PKI in how it relates to Active Directory and LDAP. Understanding of Active Directory backups and disaster recovery. Understanding of current Active Directory threats and attacks including Pass-the-Hash, Kerberoasting, Golden/Silver Ticket, etc. Proficiency with PowerShell scripting as it relates to Active Directory. Providence caregivers are not simply valued - they're invaluable. Join our team at Enterprise Information Services and thrive in our culture of patient-focused, whole-person care built on understanding, commitment, and mutual respect. Your voice matters here, because we know that to inspire and retain the best people, we must empower them. Required Qualifications: Bachelor's Degree in Computer Engineering, Computer Science, Mathematics, Engineering Or equivalent educ/experience 3 years Related experience; 3-5 years preferred. Preferred Qualifications Microsoft Certified: Windows Server Hybrid Administrator Associate (AZ-800 and AZ-801), MCSA, MCSE, or similar. CISSP, CC, SSCP, Security+, Microsoft SC-900, Microsoft AZ-500, or equivalent. The salary range listed for this position MIN:$49.34 to MAX:$79.42 per hour is based upon the primary work location Irvine, CA.. This position is remote. Salary range and offers are determined by internal pay equity and geographic cost of living differences. Salary range will vary from State and region. Salary max is limited to 75% range in order to continue to offer internal pay growth. We welcome open and transparent discussions on salary at Providence. Salary Range by location : WA Puget Sound Oregon (Portland) Alaska (Anchorage) Min: $47.33, Max: $76.19 NorCal (Napa, Sonoma) Min: $55.35, Max: $89.11 Southern California, NorCal (Humboldt) Alaska (Kodiak, Seward, Valdez)

DirectEmployers