Directory Services Architect
Location : Visakhapatnam, India
Experience Level : 8 -10 Yr
Job Type : Full-Time
Join our GDBT Team in Vizag
EISAI Global Digital Business Transformation (GDBT) centre in Vizag is our first truly global capability hub providing high quality IT capability services across the globe for various EISAI regions. The centre leverages internal critical technical competencies to engineer, build, secure, and operate consolidated cost optimized global infrastructure platforms supporting our human health care (hhc) mission.
About the Role
As a Directory Services Engineer at Eisai Global Digital Business Transformation (GDBT), you will be responsible for managing and optimizing Active Directory, Entra ID, and related identity and access management (IAM) systems. You will play a critical role in maintaining enterprise-wide identity integrity, enforcing security policies, and ensuring seamless integration between cloud and on-premise systems. This position also involves resolving user-raised service tickets related to identity, authentication, and access issues.
Key Responsibilities
- Design, implement, and administer Active Directory (AD), Entra ID, and hybrid identity environments.
- Manage domain / forest migrations, trust relationships, and replication topologies.
- Configure and maintain Conditional Access, MFA, Privileged Identity Management (PIM), and Identity Protection.
- Perform Group Policy configuration, analysis, and troubleshooting.
- Ensure directory service health through replication monitoring and proactive alerts using tools like Dcdiag, Repadmin, and Replmon.
- Manage PKI, certificates, and Kerberos authentication infrastructure.
- Implement disaster recovery procedures including authoritative / non-authoritative restores.
- Lead the design, architecture, and implementation of enterprise-scale Entra ID (Azure AD) environments and hybrid identity solutions, ensuring scalability, resilience, and security.
- Plan and execute directory synchronization strategies using Azure AD Connect / Entra Connect, including filtering, shadow accounts, write-back, Password Hash Sync, Pass-through Authentication, and Federation.
- Onboard and integrate applications and services with Entra ID using protocols such as OIDC, OAuth 2.0, SAML 2.0, WS-Federation, and SCIM for provisioning.
- Define Conditional Access policies, Multi-Factor Authentication (MFA) configurations, Identity Protection, adaptive access, and privileged access scenarios.
- Design and manage role-based access control (RBAC) in Entra ID, creating and maintaining custom roles, administrative units, and scoped role assignments.
- Architect privileged identity management (PIM) workflows and just-in-time access for administrative roles to align with least-privilege and security governance.
- Develop Identity Governance frameworks : access reviews, entitlement management, lifecycle workflows, and approval workflows for external and internal identity lifecycles. Microsoft Learn
- Enable external identities, B2B and B2C collaboration, guest access design, and secure external user onboarding, including governance of external user life cycle. Azure Documentation
- Lead identity and access migrations (e.g. legacy IAM, older ADs, federated services) to Entra ID, including co-existence and cut-over strategies.
- Troubleshoot complex identity scenarios : replication, synchronization failures, token issuance, authorization failures, certificate issues, and federation issues.
- Develop and enforce security guardrails, threat protection, audit logging, monitoring, alerting, and compliance controls within Entra ID.
- Collaborate with application teams, security, infrastructure, operations, and governance / compliance stakeholders to align identity architecture with business, regulatory, and security requirements.
- Create architecture artifacts : solution designs, reference architectures, runbooks, operational guides, and best practices documentation.
- Drive automation & tooling using PowerShell, Microsoft Graph API, Azure Automation, DevOps pipelines, or other scripting frameworks to streamline identity operations.
- Conduct architecture reviews and risk assessments, ensuring identity systems comply with standards (e.g. Zero Trust, least privilege).
- Participate in incident response, root-causing identity security issues and leading remediation efforts.
- Mentor and guide junior identity engineers, review designs / changes, and maintain
architectural quality.
Support security audits, ensuring compliance with corporate and regulatory standards.Automate recurring administrative tasks using PowerShell or APIs.Collaborate with Security, Infrastructure, and Cloud teams for end-to-end identity lifecycle management.Mentor engineers and analysts on Directory services best practices, architectureprinciples, and cloud identity models.
Conduct Triages & Knowledge Measure for the team to enhance their technical edgeDaily Case reviews to update Action Plan for quick resolutionPresent Growth Action Plan for engineers in the teamFloor Support on technical complicated issuesTake escalations as L3 from the engineers on technically complicated or aging tickets.Required Skills
Strong knowledge of Active Directory, DNS, DHCP, and Group Policy Management.Deep expertise in Microsoft Entra ID (Azure AD), Conditional Access, and Zero Trust security models.Hands-on experience with PKI, certificate management, and Kerberos authentication.Proficiency in PowerShell for automation, auditing, and reporting.Familiarity with Microsoft Defender for Identity and Azure Security Center.Preferred Skills
Exposure to Microsoft Identity Manager (MIM) or other identity lifecycle tools.Experience with SIEM integration and identity governance frameworks.Knowledge of multi-forest hybrid identity synchronization.Exposure to cloud-native IAM solutions (CyberArk, Delinea, ADFS etc.) is a plus.Exposure to Microsoft Identity Manager server is a plusEducation & Certifications
Bachelor’s degree in Computer Science, IT, or related field.
Microsoft Certified : Identity and Access Administrator Associate or Microsoft 365 Certified :
Enterprise Administrator Expert preferred