Arlington, Virginia, USA
4 days ago
Senior Cybersecurity Engineer
Senior Cybersecurity Engineer

The Senior Cybersecurity Engineer is responsible for designing and implementing effective security controls for the Firm’s critical cloud and on-premises infrastructure. This role drives a strategic, risk-focused control program to establish security expectations for core platform services, including Active Directory Domain Services (ADDS), Active Directory Certificate Services (ADCS), Azure AD (AAD), and Active Directory Federation Services (ADFS). As a highly technical position, it requires hands-on collaboration with stakeholders and IT teams to ensure robust security measures are in place.

The company is located in the D.C. Area and will remain 100% remote.

What You Will Be Doing: Lead, coordinate, and conduct security assessments for both on-premises Active Directory and cloud-based environments, with a focus on Microsoft Azure. Advise and support process and asset owners in designing and implementing architectural enhancements and security configurations to mitigate identified threats and adversary techniques. Provide subject-matter expertise on Active Directory identity protection, Active Directory Certificate Services (ADCS), synchronization, and hybrid infrastructures. Develop and document detailed guides and tracking materials for Business and IT SMEs to utilize in Active Directory hardening and overall infrastructure security improvements. Collaborate with IT teams to define and implement security best practices for Active Directory and Azure Active Directory integrations. Regularly report program progress to Cybersecurity leadership and senior stakeholders, leveraging defined Key Performance Indicators (KPIs) and Key Risk Indicators (KRIs) to assess control adoption, performance strengths and weaknesses, and risk quantification. Perform additional duties as assigned. Maintain strict confidentiality, discretion, and integrity, particularly when handling sensitive or confidential firm and client information. Required Skills & Experience: A bachelor’s degree in computer science or engineering is strongly preferred; an advanced degree and CISSP certification are highly desirable. Requires 12+ years of experience in cybersecurity, including at least 5 years in security advisory or oversight roles. Minimum of 7 years of experience managing on-premises enterprise Active Directory and 5+ years working with Azure Active Directory. At least 5 years of enterprise experience with Hybrid Identity Platforms, demonstrating deep expertise in Cloud Identity and Security, along with hands-on experience managing production workloads in public or government cloud environments. Extensive expertise in Microsoft Active Directory Domain Services (ADDS), Active Directory Certificate Services (ADCS), Azure Active Directory, Microsoft 365, and/or Office 365. Expert working knowledge of Privileged Access Management (PAM), Justin Time Access (JIT) and other identity best practices. Experience conducting Azure and Active Directory security assessments, attack path planning and password auditing tools. Thorough understanding of enterprise security controls in Microsoft Active Directory environments?– including scalable architectures and risk reduction strategies. Applicants must be currently authorized to work in the United States on a full-time basis now and in the future.
This position doesn’t provide sponsorship.
Confirm your E-mail: Send Email