1. /
  2. IT projekty
  3. /
  4. Active Directory (AD) Hardening…

Active Directory (AD) Hardening Specialist – longterm project

Location: Praha 5 – M- Stodůlky (hybrid cooperation)
Start of the project: asap
Length of cooperation: minimum 1 year, possibility of prolongation
Form of cooperation: freelance – contract – bodyshop – IČO
Client: banking

Project: to perform security assessment of the Active Directory status in 20 European companies of the group and to prepare solutions to mitigate the risks and faults, communicative English is necessary because of communication in the international team.
Activity:
  • Assessment methodology preparation
  • Communication with customer to manage remote access, prerequisites,…
  • Perform the assessment
  • Evaluate the assessment output.
  • Recommend findings mitigation (close obsolete protocols, ….)
  • Consult mitigation actions with a client.
Requirements:
  • AD management
  • Forests and Domains
  • Group Policy
  • Preventive maintenance practices
  • Highly secure environment experience
  • Global Catalog Servers and Schema
  • Experience with tools like PING Castle







    Mám zájem o projekt

    Ozvěte se, rádi poradíme