Senior Windows Systems Administrator

| Pensacola, FL
Sorry, this job was removed at 1:01 p.m. (CST) on Thursday, July 14, 2022
Find out who's hiring in Pensacola, FL.
See all Cybersecurity + IT jobs in Pensacola, FL
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Description

ASRC Federal is seeking an experienced Windows System Administrator for the role ofCore Infrastructure Senior Systems Administrator - Windowsin support of the Defense Information Systems Agency (DISA) Unified Cyber Situational Awareness (UCSA) program in Pensacola, FL.The position isprimarilyresponsible for the planning, development, implementation, maintenance, troubleshootingand recovery of mission critical enterprise Windows systems. Additionally, the successful candidate will also be responsible for analyzing operational requirements, implementing Public Key Infrastructure (PKI) solutions and troubleshooting PKI related issues affecting mission critical systems supporting the Department of Defense (DoD).

Responsibilities:

  • Build, install, configure, maintain,troubleshootand repaircomputer workstations,serversand IT related peripherals (printers, scanners, etc.)
  • Manageand maintainboth physical and virtual Windows infrastructuresincluding domain controllers, domain name servers, file print servers,Simple Mail Transfer Protocol (SMTP) email service servers and share drives
  • Performvarious system administration tasks including Active Directory management and the creation and maintenance of Group Policies, Certificate Revocation Lists (CRL) and user/service accounts
  • Validate current security posture andperform system configuration changes, as required or as directedby higher authority, to improve enterprise security
  • Leverage Group Policy Objects,Security Content Automation Protocol (SCAP)tooland Security Technical Information Guides (STIGs) to maintain required infrastructure security levels and system hardening
  • Install and configure software, firmware, upgradesand security updates/patches to maintain and secure Windows 10, Server 2012R2, Server 2016and Server 2019operating systems and associated hardware
  • Create PowerShell scripts, as needed
  • Monitorsystem performance to support capacity planningand maintain systemsin accordance withestablishedrequirementsand best practices
  • Utilizesystem error logs,user-reported errorsanddiagnosticsscansto troubleshootand repairhardware and softwareproblems
  • Documentand prioritizeproblemsanddevelopviableresolutionsto maintainoperational readiness
  • Assistinplanning and implementing newhardware/softwareupgrades of IT infrastructure
  • Provide supportto Windows engineersfor architecture design analysis for technology refresh planning and implementation and evaluating and effectively communicating complex system problem identification and resolution


ASRC Federal Advantages

  • Benefits:Comprehensive insurance packages including medical, dental, vision, life insurance, and short term/long term disability, as well as a 401K with generous company match and immediate vesting.
  • Holidays:10 paid holidays.
  • Learning and Development:After 90 days of employment, regular full-time employees can get reimbursed up to $5,250 annually to go towards Associate's, Bachelor's or Graduate Degrees; Industry standard professional certification; A professional certificate program; Continuing education classes; and Registration fees to attend professional conferences.
  • Paid Time Off:You will accrue 4.62 hours of paid time off per pay period which equates to 3 weeks annually.This amount goes up the longer you are with ASRC Federal.


Requirements

  • Bachelor's degree in an Information Technology (IT) technical field and 3 years' experience or 7-10 years relevant IT experience
  • Secretclearance
  • A DoD 8570 IAT Level I approved certification (CompTIA Security+)
  • Cybersecurity knowledge and Windows server 2012 R2, 2016 and 2019 administration experience including Active Directory, DNS and Group Policy
  • General understanding of cryptographic concepts: symmetric/asymmetric cryptography, secure hash, digital signatures
  • Strong knowledge and experience in implementing/managing PKI integration
  • Hands-on familiarity and experience with Axway Desktop Validator, 90Meter and HID ActivClient middleware applications
  • Experience with certificate-enabled applications such as SSL/TLS, S/MIME, authentication, Encrypted File System, Code Signing, etc.
  • Strong diagnostic and problem solving skills
  • Demonstrated experience and/or familiarity with one of more of the following:Security Content Automation Protocol (SCAP),Security Technical Implementation Guides (STIGs),Information Assurance Vulnerability Management (IAVMs), etc.
  • Knowledgeable and experience in implementation of applicable of STIGs to secure Windows operating systems, services and applications
  • Experience deploying Windows workstations/serversand migrating end-userdata
  • Understanding of network services as related to Microsoft Windows environment (e.g. DNS, Firewalls, Routers, etc.)
  • Strong customer interaction skills with users of all levels
  • Effective written and interpersonal communication


Desired Skills:

  • VMware vCenter and VMware ESXi experience
  • Familiarity with or working knowledge of RedHat Systems Administration
  • Familiarity with or working knowledge of Citrix Apps and Desktops, Citrix Application Delivery Controller (ADC) and/or Citrix Hypervisor
  • Experience using the Microsoft Endpoint Configuration Manager (formerly SCCM) or related operating system deployment applications


**COVID-19 Vaccination Requirement Statement

The COVID-19 vaccination requirement in Executive Order 14042 and FAR 52.223-99 is currently not effective. But please note that if those or other related requirements become effective, positions will require successful candidates to obtain and show proof of COVID-19 vaccination(s). ASRC Federal is an equal opportunity employer and will provide reasonable accommodation to those individuals who are unable to be vaccinated consistent with federal, state, and local law.

EEO Statement

ASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law.
More Information on ASRC Federal
ASRC Federal operates in the Aerospace industry. The company is located in Belsville, MD and Reston, VA. ASRC Federal was founded in 2003. It has 3273 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all 78 open jobs at ASRC Federal, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about ASRC FederalFind similar jobs