Job Details
IDAM Specialist
Ref:
Brim - IDAM
Description:
Osborne Richardson are public sector recruitment specialists with over 30 years’ experience. Our IT Division is headed up by an IT Project Manager with over 20 years experience running complex projects, so when you engage with Osborne Richardson, you are working with a recruitment consultancy who has walked the walk.
The Identity and Access Management (IDAM) Specialist is responsible for the design, implementation, and ongoing management of Council’s identity infrastructure, including on-premises Active Directory (AD) and Microsoft Entra ID (Azure AD).
The role will lead the modernisation, remediation, and optimisation of Council’s hybrid identity environment—ensuring secure, reliable, and efficient authentication and authorisation across systems and applications. This includes cleansing and rationalising the existing AD structure, rebuilding or redesigning it where required, and ensuring seamless integration with Microsoft Entra ID and other identity-related technologies.
The position will also establish and maintain identity governance and security best practices, aligning with Council’s ICT security policies and compliance requirements.
Responsibilities:
- To 24th of April 2026
- $66/hr + Super
- 36 hour week
- Located in Sunshine
The Identity and Access Management (IDAM) Specialist is responsible for the design, implementation, and ongoing management of Council’s identity infrastructure, including on-premises Active Directory (AD) and Microsoft Entra ID (Azure AD).
The role will lead the modernisation, remediation, and optimisation of Council’s hybrid identity environment—ensuring secure, reliable, and efficient authentication and authorisation across systems and applications. This includes cleansing and rationalising the existing AD structure, rebuilding or redesigning it where required, and ensuring seamless integration with Microsoft Entra ID and other identity-related technologies.
The position will also establish and maintain identity governance and security best practices, aligning with Council’s ICT security policies and compliance requirements.
Responsibilities:
- Assess, review, and document the current Active Directory (AD) environment, including domains, organisational units (OUs), group policies, trusts, and replication.
- Clean up and restructure AD objects (users, groups, computers, and containers) to ensure consistency, naming standards, and compliance with ICT policies.
- Redesign and rebuild the AD environment where required to meet scalability, security, and reliability needs.
- Maintain, secure, and optimise AD Domain Controllers and Group Policy Objects (GPOs).
- Manage hybrid identity infrastructure connecting on-premises AD with Microsoft Entra ID.
- Ensure consistent and secure synchronisation using Azure AD Connect and related components.
- Configure and manage Conditional Access, MFA and Single Sign-On (SSO) to strengthen security and improve user experience.
- Implement identity lifecycle management policies to automate provisioning, deprovisioning, and access review processes.
- Integrate identity security with Microsoft Defender for Identity, Entra ID Protection, and other monitoring tools.
- Detect and respond to identity-related security incidents or anomalies.
- Ensure timely patching, monitoring, and performance management of identity systems.
- Collaborate with cybersecurity team to align identity management with security frameworks and risk management policies.
- Advanced technical expertise in Active Directory design, administration, and troubleshooting.
- Deep understanding of Microsoft Entra ID (Azure AD) hybrid configurations, synchronisation, and federation.
- Strong knowledge of identity governance, RBAC, MFA, Conditional Access, and privileged access management.
- Experience with Group Policy, DNS, DHCP, and related Windows Server roles.
- Expertise with PowerShell scripting and automation for identity management tasks.
- Understanding of authentication protocols (Kerberos, LDAP, SAML, OAuth, OpenID Connect).
- Awareness of cybersecurity frameworks (NIST, ISO 27001) and identity security principles.
- Ability to analyse complex identity issues and recommend effective, compliant solutions.
- Ability to manage complex cloud implementation projects with multiple stakeholders.
- Effective vendor management and coordination with managed service providers.
- Strong documentation and organisational skills, ensuring quality and consistency.
- Ability to balance priorities, manage deadlines, and work under limited supervision.
- Bachelor’s degree in Computer Science, Information Technology, or a related discipline.
- Minimum 5 years’ experience managing and supporting Active Directory and Azure-based identity environments.
- Microsoft certifications preferred, such as:
- Microsoft Certified: Identity and Access Administrator Associate (SC-300)
- Microsoft Certified: Azure Administrator Associate (AZ-104)
- Microsoft Certified: Windows Server Hybrid Administrator Associate (AZ-800/801)
- Demonstrated experience in hybrid identity management, AD restructuring, and Entra ID configuration.
- Experience working in public sector or large enterprise environments desirable
Posted:
14 January 2026 at 23:56
