Solution Engineer Job in Michelin

Solution Engineer

Apply Now
Job Summary

Duties and Responsibilities Key member of our Escalation team interfacing, collaborating, and governing all work related to this role Produce enterprise-level designs for Active Directory for global initiatives following those through to implementation via collaboration with project and support teams. Applies new solutions through research and collaboration with team and determines course of action for new application initiatives. Troubleshooting and ability to analyze technical problems to prevent future occurrences. Identify opportunities to innovate, extend and enhance service delivery everywhere possible. Own Root Cause Analysis and Problem Management for corporate Directory Services environment. Ability to establish new standards for quality, performance, or productivity Serves as escalation point for application support and troubleshooting provides guidance and direction in resolution of escalated issues and/or complex production, application, or system problems. Ability to translate technical issues into understandable business language for end users. Enforces the standards, security procedures, and controls for access to ensure integrity of the directory services infrastructure. Create and maintain system documentation for domain technologies, including installation, configuration, and appropriate troubleshooting steps. Improve existing processes through solutions to recurring problems and enhancements to existing solutions or documentation. Manage customer satisfaction through effectively communicating and managing customer expectations. Skills 4+ years overall IT experience with 3+ years of experience working with Microsoft Active Directory and Azure Active Directory services. In-depth knowledge of Active directory, ADFS, Azure AD, AD Connect, DHCP & DNS Experience in Scripting such as PowerShell and reporting such as PowerBI Intermediate knowledge in GPOs implementation and troubleshooting. Good understanding on implementation and Knowledge on AD security tools such as PingCastle, ALSID etc. In-depth knowledge of TCP/IP, ADFS, PKI & Kerberos etc. In-depth knowledge on Active Directory Replication troubleshooting and hands on with replication tools such as Repadmin, Dcdiag, AD Rep etc. In-depth knowledge on Active Directory disaster recovery and backup solution. Excellent communication, writing, meeting facilitation. Flexibility to adjust to changing requirements, schedules, and priorities. Soft skills Detail oriented, able to clearly communicate ideas and work as part of a team Good written and verbal communication skills to coordinate tasks with other teams Ability to multi-task and handle multiple priorities. Strong interpersonal skills Strong understanding of asset management processes and principles for tracking IT assets Strong attention to detail Ability to quickly adapt to changes. Enthusiastic, cooperative, and positive behavior Creative, thinking outside of the box, eager to learn and truly committed to the success of the company. Must be able to work in a team environment with a can do attitude capable of overcoming difficult challenges. Self-motivated, with keen attention to detail and excellent judgment skills Able to integrate and apply feedback in a professional manner

Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs