Skip to main content

This job has expired

Principal IdM Engineer

Employer
University of Colorado System Administration
Location
Denver

View more

Jobs Outside Higher Education
Government Agencies
Employment Type
Full Time
Institution Type
Four-Year Institution

Job Details



Principal IdM Engineer

Principal IdM Engineer - 28903 University Staff 

Description 
Who We Are:

 

System Administration, which also houses the Office of the President, is located in the uptown neighborhood of Denver with a few smaller offices located on the campuses.  Many of our departments support the educational and research missions of the four University of Colorado campuses, but System Administration is not considered a campus. We provide diverse opportunities for professional development, innovation, and collaboration with talented staff and faculty.  Learn more about CU System Administration.

University Information Systems (UIS) provides technical services and enterprise applications to the University of Colorado campuses and the Office of the President. UIS is committed to excellence in customer service and technical expertise. Through the development of enterprise applications, UIS supports the University as a whole with systems used by students, faculty, human resources employees, finance employees, and others.

Position Summary:

The Identity Access Management (IAM) Principal Identity Management (IdM) Engineer provides operational, project, and initiative support for all aspects of Identity application(s) security services and products. Accountabilities include service request, release management, and operational routine maintenance for application security items. As a IAM Principal IdM Engineer, the position must effectively conduct work while proactively identifying opportunities for improvement and provide support following the implementation of improvements. 

The IAM Principal IdM Engineer reports to the IdM Tech Manager of Identity Management and is exempt from the State of Colorado Classified Staff System.

Where You Will Work:

This position has the ability to work remotely within the United States.

Diversity and Equity:

The University of Colorado System Administration Office is committed to recruiting and supporting a diverse workforce. The university strives to promote a culture of inclusiveness, respect, communication and understanding. We encourage applications from women, ethnic minorities, persons with disabilities, persons within the LGBTQ+ community and all veterans.

Duties & Responsibilities:

Duties and responsibilities of the position include, but are not limited to:
  • Architect enterprise system and guide the enterprise system creation
  • Oversee the support of webservers, application servers, batch schedulers, and centralized integrations
  • Administer federated authentication product enhancements, develop, and solution deployment
  • Contribute as a data architect across IAM Oracle database servers
  • Creation and maintenance of development enhancements for enterprise identity applications, specifically PingFederate in production and non-production environments
  • Assist in configuring OIM and OUD
  • Develop system enhancements for automation, operational support, and system analysis
  • Develop scripts along with processes to better help with automated access provisioning and policies
  • Build queries to analyze security vulnerabilities and gaps within our identity products
  • Providing information to management and external resources for compliance purposes
  • Provide identity management escalated support backup services
  • User account provisioning and access management of SOA workflows
  • Support internal Service Delivery teams and occasionally external customers
  • Serve as a tier-two escalated resource to support IAM team members
  • Adhere to and help establish policies set by data governance committees
  • Conduct routine system performance, penetration tests and oversee the health for IAM products

IAM Strategy & Innovation
  • Act as a strategic identity development resource for department initiatives:
    • University Testing (Quality Assurance [QA]) Strategies
    • Enterprise Database Access
    • Data Warehouse and Active Directory User and Service accounts
    • Virtual accounts and performance testing
  • Document access services alongside our Office of Information Security (OIS) in coordination with University data governance guidelines and service strategy frameworks
  • Liaise with access management teams and CU stakeholders regarding identity governance best practices across the University
  • Consults with cross-campus, cross-department, and university enterprise system initiatives and projects for IAM services
  • Participate in Waterfall and Agile Projects within Team Dynamix
  • Coordinate environment refreshes and enhancements for system initiatives and projects
  • Works with and guides with CU stakeholders to align campus and system level initiatives and projects to help streamline processes and user experiences across the university's systems
  • Converse with end users, Information Technology (IT) units, and other CU stakeholders for system enhancements and process improvements

IAM Operations & Documentation
  • Provide elevated tier-two (2) analytical and operational support for university Identity account management and authorization issues
  • Document and log IdM security policies
  • Create and continuously develop the System Administration Knowledge Base for supporting IAM services
  • Provide support, training, analysis to CU stakeholders, and internal teams for IAM services
  • Perform application group analyses and account provisioning processes

Application Familiarity
  • PingFederate
  • Oracle Identity Manager (OIM)
  • Oracle Unified Directory (OUD)
  • Oracle IAM databases

What We Offer:

Salary: The anticipated hiring range has been established at $95,000 - $99,000.

The salary of the finalist(s) selected for this role will be set based on a variety of factors, including but not limited to, internal equity, experience, education, specialty and training.

The above salary range (or hiring range) represents the University's good faith and reasonable estimate of the range of possible compensation at the time of posting.

Benefits: The University of Colorado offers an excellent benefits package including:
  • Medical: Multiple plan options
  • Dental: Multiple plan options
  • Additional Insurance: Disability, Life, Vision and Wellness
  • Retirement 401(a) Plan: Employer contributes 10% of your gross pay
  • Paid Time Off: Accruals over the year
    • Vacation Days: 22
    • Sick Days: 15
    • Holiday Days: 10
  • Tuition Benefit: System employees have the benefit on all campuses 
  • ECO Pass: RTD Bus and light rail service
  • Additional Perks & Programs: Click here to access a few more Perks and Programs

Click here to access our Total Compensation Calculator to see what your total rewards could be at CU. This position is a University Staff position.

Additional taxable fringe benefits may be available.

More information on benefits programs, including eligibility, is available at www.cu.edu/employee-services/.

Qualifications:

Minimum Qualifications:

Please ensure your resume includes any and all relevant experience to be accurately assessed against these qualifications.  You must meet all minimum requirements listed at the time of application to be considered for this role.
  • Bachelor's degree from and accredited institution of higher education, or equivalent professional experience (professional experience may be substituted for the educational requirement on a year-for-year basis)
  • Four (4) years' professional experience supporting enterprise systems in a large and distributed enterprise, which must include:
    • Planning and implementing the patching and deployment strategy for a wide range of identity management systems
    • Strategic planning, and implementing improvements
    • Designing solutions to optimize customer experiences using custom and standard Federated authentication connections
    • Architecting efficient and effective maintenance solutions for IAM products
    • Programming experience
    • Administering identity enterprise systems on Linux

Preferred Qualifications:
  • Six (6) years' equivalent experience with any of the following IAM systems:
    • Orchestrating resources and technically lead IAM enhancement efforts
    • Automating processes and unit testing IAM products with the complexity of PingFederate
    • Experience with configuring PingFederate
    • Working with OAuth, SAML and WS-Trust
    • Java programming experience
    • Planning, configuring, and deploying the fully life cycle of IAM policies
    • Support and deploy multiple applications using a product like PingFederate, Shibboleth, Okta, etc.
  • An understanding of coding concepts and theories with other technology groups, assets, and resources
  • Knowledgeable about federated services on PeopleSoft architectures
  • Understanding and experience with cloud-based applications, containers, and their application

Knowledge, Skills, and Abilities:

To be successful in this position, employees will need to know the following:
  • Knowledge of identity and access management and authorization structures, policies, and best practices.
  • Knowledge of information technology systems and support practices.
  • Knowledge of information technology service management (ITSM) principles and best practices
  • Knowledge of cybersecurity and privacy principles and best practices.
  • Knowledge of object-orientated design and computer networking fundamentals.
  • Technical computer skills, including the ability to assess complex data, utilize common operating systems, learn new software programs, and understand reporting languages (e.g., SQL)
  • Organizational skills, including the ability to set and meet goals and deadlines, manage appointments, create schedules, coordinate, and facilitate meetings, and make decisions.
  • Oral, written, and listening communication skills, including the ability to accurately interpret what others are saying and convey messages, information, concepts, and details accurately and clearly.
  • Analytical and problem-solving skills, including the ability to examine and summarize data and trends to resolve issues and produce results
  • Ability to collect and document business needs and translate that information into technical specifications with the intention that they can be easily understandable to the target audience.
  • Ability to learn and apply new technologies
  • Ability to prepare reports and briefings that can be understood by a variety of technical and non-technical audiences
  • Ability to identifying security risks and how they impact the organization.
  • Ability to work independently and under pressure, to manage multiple concurrent tasks and responsibilities, and to deal with changing priorities, while maintaining personal effectiveness.
  • Ability to self-start and take initiative in completing daily tasks and special projects.
  • Ability to focus on activities that have the greatest impact on meeting work commitments.
  • Ability to quantify requirements and assess viable solutions and/or architecture to fulfill customer needs
  • Ability to handle the role of being the central architect of solutions around the applications being developed and managed

How to Apply:

For full consideration, please attach the following as separate documents to your application:
  1. A cover letter identifying the job specific minimum qualifications you possess
  2. A resume including any and all relevant experience to be accurately assessed against the qualifications listed in the posting.

Please ensure you check the “Job Specific Attachments” box next to each document on the “Required Documents” page of the application for the appropriate documents to be attached.

When to Apply:

For full consideration completed applications must be submitted by March 15, 2023.  Reference checking is a standard step in our hiring process. You may be asked to provide contact information, including email addresses, for up to five references as part of the search process for this position. *Please note: All application materials must be submitted through CU Careers; emailed materials will not be considered.*

Background Check Statement:

The University of Colorado is committed to providing a safe and productive learning and living community. To achieve that goal, we conduct background investigations for all final applicants being considered for employment. Background investigations include a criminal history record check, and when appropriate, a financial and/or motor vehicle history. The Immigration Reform and Control Act requires that a verification of employment eligibility be documented for all new employees by the end of the third day of work. The University of Colorado is committed to diversity and equality in education and employment.

ADA Statement:

We are committed to an inclusive and barrier-free search process. We provide accommodations for applicants requesting accommodation through the search process such as alternative formats of this posting.  Individuals with disabilities in need of accommodations throughout the search process should contact the ADA Coordinator at: systemhr@cu.edu.
         Application Materials Required: Cover Letter, Resume/CV     

Job Category: Information Technology 

Primary Location: Denver Department: S0001 -- System Administration - 50119 - University InformationServices 

Schedule: Full-time 

Posting Date: Feb 7, 2023 

Unposting Date: Ongoing Posting Contact Name: System HR Posting Contact Email: SystemHR@cu.edu Position Number: 00765741

To apply, visit https://cu.taleo.net/careersection/2/jobdetail.ftl?job=28903&lang=en







Copyright ©2022 Jobelephant.com Inc. All rights reserved.

Posted by the FREE value-added recruitment advertising agency
jeid-ffbdc42f0497b740b7597728de528727

Organization

Read our Diversity Profile The University of Colorado is the third largest employer in the state of Colorado and plays a profound role in the lives of individuals, businesses and communities throughout the state, across the country and around the world. Nearly 500,000 alumni lead the way in business, science, the arts, health care and their communities, and they’re joined by some 15,000 more each year.UC aerial view

Founded in 1876, the University of Colorado now includes four campuses: CU BoulderCU Denver, CU Colorado Springs and the University of Colorado Anschutz Medical Campus. The University of Colorado is recognized as a national leader in teaching and research excellence, with campuses offering more than 300 unique degree programs.

University of Colorado campuses are consistently ranked nationally and regionally by U.S. News & World Report’s annual Best Colleges Rankings. A total of 14,479 degrees in were awarded in 2015-16 and the total enrollment among CU’s four campuses during the fall 2016 semester was 63,202.

UC buffaloIn FY 2015-16, CU garnered $924 million in sponsored research awards, which support research related capital improvements, scientific equipment and salaries for research and support staff. In the past year alone, CU Technology Transfer registered 275 invention disclosures, 112 new patent filings and 193 follow-on filings. Five new companies were formed based on CU technology.

 

Our outstanding staff and faculty make us who we are. Notable honors and awards received include:  

  • Five Nobel Laureates
  • One Pulitzer Prize recipient
  • Nine MacArthur fellows
  • Twenty-four recipients of the Hazel Barnes Prize
  • Two Carnegie Foundation Professor of the Year honorees

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert