Skip to Main Content
Active Directory Access Analyst
Paul May Associates Skokie, IL

Active Directory Access Analyst

Paul May Associates
Skokie, IL
Expired: 14 days ago Applications are no longer accepted.
  • Full-Time
Job Description
Company Info
Job Description

Job Title: Active Directory Access Analyst

Location of role: Skokie, IL 60073 onsite first 60 days and than Hybrid role onsite some Hours: Monday-Friday, 8:00 am-4:30 pm - On Call Rotation too

Salary range: 80K to 105K area plus great benefits Depending on experience DOE

Key Points of the role:

Minimum of 2 years working with or supporting information systems as a strong analyst, setting from ground up access to thousands of end-users, determining who needs what access and for this role you need excellent skills with AD provisioning, Entra ID, (manage resources between cloud applications and on-premises applications), SailPoint IdentityNow or IdentityIQ, design analysis putting together RBAC development/maintenance (Role-based access control) and developing/executing PowerShell scripts.

Minimum 1 years of working experience working with computer systems required, experience in server operating system security preferred.

Preferred experience with common provisioning systems (i.e. SailPoint, Okta,).

Preferred experience using PowerShell scripting to create/delete/modify users, add/remove group memberships, unlock AD accounts, etc.

Sharing on-call production support with other members of the information systems team/ staff.

At times, this may require resolving production support problems during off hours such as nights, weekends and holidays.

A Brief Overview: Identity and Access Management (IAM) is a business process facilitating management of digital identities. Reporting to the System Director, IT Security this role is responsible for management of the digital identities across the healthcare system as well as technologies needed to support Identity and Access management.

What you will do:

Fulfill Access Request and Account provisioning across the healthcare system.

Resolve Identity and Access Management tickets as assigned. Participate in on-call process and escalations as assigned. Responsible for completion of assigned tasks within established SLAs.

Participate in management assigned projects.

Assist in conducting enterprise-level Active Directory system administration.

Maintain role-based access controls.

Manages user requests for access.
Evaluates user requests for access; determines the need for various systems access, departmental, or network systems, based on employee's job requirements or job classification; makes appropriate access available to the user.

Maintains procedures for joiner, mover, and leaver requests.

Maintains and creates Active Directory Groups, which are used to aggregate accounts for the purpose of authorizing access to resources.

Participate in user access audit reviews.

Support existing processes by fulfilling assigned tasks for Identity and Access Management. 90%

Develop new workflows or processes as assigned by management, including Role Definition, automation, access reviews, etc.

Company relocation - At this time, the client will NOT relocate for this role.

Company sponsorship - At this time, our client will NOT sponsor this role.

Travel: This role may require 0% travel

Duration of role: Direct hire Role - Fulltime

If applying for this role - Please take each key point and provide number of years experience and what you would rate yourself, 1 thru 10 (10 being expert) for each key point. Send your resume and notes on the role to expediate our recruiting services.

Get fresh Active Directory Access Analyst jobs daily straight to your inbox!

By clicking the button above, I agree to the ZipRecruiter Terms of Use and acknowledge I have read the Privacy Policy, and agree to receive email job alerts.