Loading...

Subject Matter Expert (SME) understanding of Active

  • Full Time
  • calgary

Tata Consultancy Services

About TCS

TCS operates on a global scale, with a diverse talent base of more than 600,000 associates representing 153 nationalities across 55 countries. TCS has been recognized as a Global Top Employer by the Top Employers Institute – one of only eight companies worldwide to have achieved this status. Our organizational structure is domain-led and designed to offer businesses a single window into industry-specific solutions.

Our agile industry units have embedded capabilities to enable rapid responses that provide a competitive edge to our customers. This, coupled with a unique Global Network Delivery Model (GNDM), is recognized as the current benchmark of excellence in technology deployment. We have made significant investments in digital technology, horizontal, and vertical platforms, allowing us to successfully serve our clients for over 50 years.

Required skills and Responsibilities:


•Active Directory Security Hardening Specialist the Active Directory Security Specialist will assess, review and recommend changes to Active Directory (AD) configuration related to accounts, servers, applications and overall architecture to ensure adequacy of security controls and compliance with TIS standards and hardening benchmarks.

•The Active Directory Security Specialist ensures appropriate and adequate security controls are implemented to support business requirements.

•Performing an Active Directory (AD) security and hardening audit requires a candidate to have a broad and deep set of knowledge in various areas including but not limited to Active Directory administration and architecture.


•Assessment of Existing AD Environments Audit Current Configurations: Review the AD configurations of both companies for security settings, compliance with best practices, and existing vulnerabilities or misconfigurations.

•Determine the complexities involved in merging the AD structures, including discrepancies in security policies, schema differences, and domain trust levels.

•Harmonize security policies, group policies, and access controls to ensure a consistent security posture across the integrated environment.


•Hardening and Securing the Integrated Environment

•Enforce Security Best Practices: Apply hardened security configurations across the new unified AD environment.

•Update Group Policies: Review and revise Group Policy Objects (GPOs) to meet the security requirements of the integrated organization.


•Validate Functional Integration: Ensure that the integration meets operational requirements and that all systems function as expected with the new AD configurations.

•Document Processes and Changes: Maintain detailed documentation of everything.

Roles and Responsibilities:


•Subject Matter Expert (SME) understanding of Active Directory Architecture:

•Real world experience with AD components like Domain Controllers, forests, domains, organizational units, sites, and trusts.

•Understanding of AD schema, replication processes, and topology.


•Proficiency in Windows Server Operating Systems: Familiarity with Windows Server versions that are commonly used in enterprise environments.

•Experience with server setup, configuration, and management.

•Security Best Practices and Standards: Security best practices for Active Directory.


•Familiarity with security standards such as NIST frameworks, and CIS benchmarks for Active Directory.

•Skills in designing, applying, and managing Group Policies.

•Understanding of how Group Policies can be used to enforce security settings.


•Capable of comparing GPOs from different sources, familiar with tools like MS policy analyzer Access and Identity Management

•Understanding of principles of least privilege and role-based access control.

•Knowledge of authentication methods, including Kerberos, NTLM, and modern authentication protocols.


•Network Security: Basic understanding of network protocols, firewall configurations, and secure network design as they relate to AD.

•Auditing and Monitoring Techniques: Experience with tools and techniques for auditing Active Directory environments.

•Skills in using logging and monitoring tools to track and analyze AD activity.


•Capable of creating own tools, like PowerShell scripts, excel reports.

Tata Consultancy Services Canada Inc. is committed to meeting the accessibility needs of all individuals in accordance with the Accessibility for Ontarians with Disabilities Act (AODA) and the Ontario Human Rights Code (OHRC).

Should you require accommodations during the recruitment and selection process, please inform Human Resource

Thank you for your interest in TCS. Candidates that meet the qualification for this position will be contacted within a 2-week period. We invite you to continue to apply for other opportunities that match your profile.