Windows Systems Security Engineer - eir evo talent
  • Dublin, Other, Ireland
  • via What Jobs
-
Job Description

Windows Systems Security Engineer You should have a strong background as a Windows System Administrator, with experience across the following technologies (in approximate order of importance): Active Directory (including Group Policy, Trusts) Azure Active Directory (including Entra Connect) Intune (configuration & support, compliance and software deployment) PowerShell Microsoft PKI/ Certificate Services desirable Experience with IT Security in an enterprise Microsoft Windows environment This Contract (6 months initially) is project based and is focused on implementing security enhancements for a healthcare network of approx. 2,500 users across multiple sites. You should have 6+ years experience in IT, with relevant education & certification. This role is ideal for someone who is self-motivated and with sufficient experience to collaborate effectively with various system stakeholders as well as the IT teams to enhance the security environment. The role is hybrid with 2-3 days weekly in-office near central Dublin. (Additional information is available on successful application) Ref: EET6210 oOo Candidates must be eligible to work full time and long term in the location specified or currently hold a valid appropriate long term work Visa to apply. If you are interested in applying for this role, please do so via the relevant link. If you would like to discuss this role in confidence, please contact Chris dot Byrne at eir evo dot ie directly. eir evo talent, eir evo and our clients are equal opportunity employers who seeks to recruit and appoint the best available person for a job regardless of marital / civil partnership status, sex (including pregnancy), age, religion, belief, race, nationality and ethnic or national origin, colour, sexual orientation or disability. eir evo talent, eir evo and our clients apply all relevant Data Protection laws when processing your Personal Data. If you choose to apply to this opportunity and share your CV or other personal information with eir evo talent, eir evo and our clients, these details will be held by us in accordance with our privacy policy used by our recruitment team to contact you regarding this or other relevant opportunities at eir evo talent and eir evo '' Skills: IT Security Active Directory Azure

;