Identity & Access Analyst Ii

Identity & Access Analyst Ii
Company:

The University Of Texas At Arlington


Details of the offer

Posting Number: S05398P
Position Title: Identity & Access Analyst II
Department: OIT Platform Operations
Location: Arlington
Job Family: Information Technology
Position Status: Full-time
Work Hours: Standard
Work Schedule: Monday through Friday; 8AM – 5PM Participates in an on-call rotation for 24×7 continuous system availability. Frequently works off-hours to perform emergency and routine system maintenance. Open to: External and Internal
Salary: Salary is commensurate based on qualifications and relevant experience up to $65,731.
Duration: Funding expected to continue
Pay Basis: Monthly
Benefits Eligible: Yes
Benefits at UTA: We are proud to offer a comprehensive benefits package to all our employees at the University.
To help you understand the full value of these benefits, we have created a tool that calculates the total worth of your compensation package. This tool takes into account all of the benefits that you are eligible for, including health insurance, retirement plans, and paid time off. To access this tool and learn more about the total value of your benefits, please click on the following link:
University Information: The University of Texas at Arlington is located in the heart of the Dallas-Fort Worth-Arlington metroplex, a vibrant and diverse metropolitan area that is home to over 7 million people, one of the fastest-growing tech economies in the United States, and a wide array of arts, entertainment, and cultural activities. UTA is a comprehensive teaching, research, and public service institution dedicated to the advancement of knowledge through scholarship and creative work. The University is committed to providing access and ensuring student success, and to a culture of innovation, entrepreneurship, and commercialization of discoveries by our community of scholars. With an enrollment of more than 40,000 students, UTA is the second largest in the University of Texas System. As a result of its combination of rigorous academics and innovative research, UTA is designated as a Carnegie R-1 "Very High Research Activity" institution. UTA ranks No. 4 nationally in Military Times' annual "Best for Vets: Colleges" list and is among the top 30 performers nationwide for promoting social mobility of its graduates (U.S. News & World Report, 2023). UTA is designated by the U.S. Department of Education as both a Hispanic-Serving Institution (HSI) and an Asian American and Native American Pacific Islander-Serving Institution (AANAPISI), and it has one of the top 5 most ethnically diverse undergraduate student bodies in the United States (U.S. News & World Report, 2023). Its approximately 270,000 alumni, including some who occupy leadership positions at many of the 24 Fortune 500 companies headquartered in North Texas, contribute to UTA's $22.2 billion annual economic impact on Texas.
Furthermore, UTA is poised to experience widespread growth in the near future. The university recently launched the first phase of its RISE 100 initiative aimed at recruiting 100 new tenure-system faculty to amplify research standing and position UTA as a leader in key scholarly areas; more details are available at . The successful candidate for this position will have the opportunity to join UTA during an exciting period of growth and contribute as the university broadens its impact. Job Summary: The Office of Information Technology at UT Arlington provides premier solutions and support to our Maverick Community. We are a team of highly skilled professionals who approach our work with pride, respect, and a shared sense of community.
The Identity & Access Analyst II is responsible for delivering identity, access, and authentication services. The position considers topics such as future state planning, implementation, automation, governance, privileged access, and identity lifecycle management. Essential Duties and Responsibilities: Administers and provides day to day support of IAM components and applications. Maintain and document business process workflows. Responsible and accountable for the fulfillment of requests based on a Role-Based Access Controls model. Perform scripting and coding activities to integrate and federate applications. Works with internal teams and/or external vendors to determine permissions and access rights. Serves as the primary escalation point for troubleshooting and root cause analysis of IAM-related service-impacting issues. Produces relevant reports to monitor, report, and evaluate these statistics. Performs other duties assigned. Required Qualifications: High School Diploma or GED. Two (2) years of direct IAM experience. Proficient in various IAM technologies and protocols, such as Active Directory, LDAP, or IAM suites like OpenText NetIQ Identity Management. Experience with scripting languages. Professional analytical experience for identifying security risks and proposing solutions. Preferred Qualifications: Don't meet every single qualification exactly ? At our organization, we are dedicated to building a diverse, inclusive and authentic workplace, so if you're excited about this role and think your past experience may not align perfectly, we encourage you to apply anyway. You may be just the right candidate for this or other roles! Bachelor's Degree in Computer Science, Information Systems, Computer Engineering, or an equivalent combination of education and experience. Three (3) or more years of hands-on experience maintaining Active Directory Domain Services, Azure Active Directory, or E-Directory. Experience installing, configuring, and maintaining LDAP services. Experience developing scripts and utilizing web APIs. Knowledge and experience with authentication methods and technologies such as MFA (multi-factor authentication) and SSO (Single Sign-On). Experience maintaining PIM (Privileged Identity Management). Knowledge, Skills and Abilities: Ability to provide excellent customer service. Ability to communicate effectively both orally and in written form to a variety of constituents at varying levels of authority within the organization. Ability to think intuitively and analytically to break down and resolve problems. Ability to read, understand, and follow high-level policies and guidelines and apply those guidelines to daily responsibilities. Effective communication skills, both verbal and written. Ability to work collaboratively with cross-functional teams. Attention to detail and ability to prioritize tasks effectively. Adaptability to evolving technologies and security threats. Commitment to continuous learning and staying updated on industry trends. Working Conditions: All Information Technology staff – regardless of their unique position – are expected to perform their assigned duties in a manner consistent with professional standards, with full awareness of responsibilities toward managing personal and institutional data, with priority regard to delivering customer service, with an understanding of the 24/7 nature of IT and the responsibilities that creates for them as individuals, and in a constructive and effective collaboration with colleagues.
Special Conditions for Eligibility: Applicants for this position must pass a Criminal Justice Information Systems (CJIS) fingerprint-based background check and maintain CJIS eligibility. Due to CJIS requirements related to system access, the following will result in being disqualified for this position: Felony Convictions, Felony Deferred Adjudication, Class A Misdemeanor Conviction, Class B Misdemeanor Convictions in the last 10 years, Class A Misdemeanor Deferred Adjudication, Class B Misdemeanor Deferred Adjudication in the last 10 years, an Open Arrest for Any Criminal Offense (Felony or Misdemeanor), and ALL Family Violence Convictions regardless of class. This position requires use of information which is subject to the International Traffic in Arms Regulations (ITAR) and/or the Export Administration Regulations (EAR). Non-U.S. persons selected must meet eligibility requirements for access to export-restricted information. The ITAR/EAR defines a U.S. person as a U.S. Citizen, U.S. Permanent Resident (i.e. 'Green Card Holder'), Political Asylee, or Refugee. CBC Requirement: It is the policy of The University of Texas at Arlington to conduct a criminal background check on any applicant who is under final consideration for employment with the University.
EEO Statement: It is the policy of The University of Texas at Arlington (UTA or The University) to provide an educational and working environment that provides equal opportunity to all members of the University community. In accordance with federal and state law, the University prohibits unlawful discrimination, including harassment, on the basis of race, color, national origin, religion, age, sex, sexual orientation, pregnancy, disability, genetic information, and/or veteran status. The University also prohibits discrimination on the basis of gender identity, and gender expression. Retaliation against persons who oppose a discriminatory practice, file a charge of discrimination, or testify for, assist in, or participate in an investigative proceeding relating to discrimination is prohibited. Constitutionally-protected expression will not be considered discrimination or harassment under this policy. It is the responsibility of all departments, employees, and students to ensure the University's compliance with this policy.
ADA Accommodations: The University of Texas at Arlington is committed to providing reasonable accommodation to individuals with disabilities. If you require reasonable accommodation in completing this application, interviewing or otherwise participating in the employee selection process, please direct your inquiries to or email .
Number of Vacancies: 1
Minimum Number of References Required: 3
Maximum Number of References Accepted: 3
Special Instructions to Applicants: Applicants must include in their online resume the following information: 1) Employment history: name of company, period employed (from month/year to month/year), job title, summary of job duties and 2) Education: school name, degree type, and major.


Source: Grabsjobs_Co

Requirements

Identity & Access Analyst Ii
Company:

The University Of Texas At Arlington


Principal Solutions Architect, Mobile

***The location for this position is virtual/remote*** This is your chance to be a part of an in-house Technology team that's creating consumer-facing, moder...


From Hilton Chicago - Texas

Published a month ago

Principal Cloud Dba

Job summary Seeking a Principal Database AdministratorResponsible for supporting cloud Data Warehouse and Data Lake environmentsDesign, configure, and manage...


From Epsilon - Texas

Published a month ago

Db Dba

Arthur Grand (AG) is an IT services firm specializing in Digital Transformation initiatives for Federal, Commercial, State & local customers. Since 2012, AG ...


From Arthur Grand Technologies Inc - Texas

Published a month ago

Sybase Dba

Arthur Grand (AG) is an IT services firm specializing in Digital Transformation initiatives for Federal, Commercial, State & local customers. Since 2012, AG ...


From Arthur Grand Technologies Inc - Texas

Published a month ago

Built at: 2024-05-04T06:02:00.652Z