Job Details

This ad is expired.
University of Colorado System Administration
  • Position Number: 5067172
  • Location: Denver, CO
  • Position Type: Computer and Information Technology


IdM Developer

IdM Developer - 32615 University Staff 

Description 

Who We Are:

 

System Administration, which also houses the Office of the President, is located in the uptown neighborhood of Denver with a few smaller offices located on the campuses.  Many of our departments support the educational and research missions of the four University of Colorado campuses, but System Administration is not considered a campus. We provide diverse opportunities for professional development, innovation, and collaboration with talented staff and faculty.  Learn more about CU System Administration

University Information Systems (UIS) provides technical services and enterprise applications to the University of Colorado campuses and the Office of the President. UIS is committed to excellence in customer service and technical expertise. Through the development of enterprise applications, UIS supports the University as a whole with systems used by students, faculty, human resources employees, finance employees, and others.

Position Summary:

The Identity Management (IdM) Developer provides operational, project, and initiative support for all aspects of Identity application(s) security services and products. Accountabilities include service request, release management, and operational routine maintenance for application security items. The IdM Developer must effectively conduct work while proactively identifying opportunities for improvement and provide support following the implementation of improvements. 

The IdM Developer reports to the IdM Tech Manager and is exempt from the State of Colorado Classified Staff System.

Where You Will Work:

Remote - this role is eligible to work remotely within the United States.

Diversity and Equity:

The University of Colorado System Administration Office is committed to recruiting and supporting a diverse workforce. The university strives to promote a culture of inclusiveness, respect, communication and understanding. We encourage applications from women, ethnic minorities, persons with disabilities, persons within the LGBTQ+ community and all veterans.

Duties & Responsibilities:

 Duties and responsibilities of the position include, but are not limited to:
  • Architect enterprise system and guide the enterprise system creation
  • Oversee the support of webservers, application servers, batch schedulers, and centralized integrations
  • Contribute as a data architect across IAM Oracle database servers
  • Assist in configuring OIM and OUD
  • Build queries to analyze security vulnerabilities and gaps within our identity products
  • Provide information to management and external resources for compliance purposes
  • Provide identity management escalated support backup services
  • Create SOA workflows for user account provisioning and access management
  • Support internal Service Delivery teams and occasionally external customers
  • Serve as a tier-two escalated resource to support IAM team members
  • Adhere to and help establish policies set by data governance committees
  • Conduct routine system performance, penetration tests and oversee the health for IAM products

 Customization Support
  • Analyze the business requirements and specifications of the clients and stakeholders
  • Apply an understanding of software solution life cycle management through the support of in designing, developing, testing, and deploying customizations that integrate with Oracle Identity Manager, Oracle Unified Directory and PingFederate using various technologies, such as Java, XML, REST, SOAP, etc.
  • Support troubleshooting and resolving any issues or defects related to the customizations and integrations
  • Document the design, development, testing, and deployment processes and procedures of the customizations and integrations.
  • Collaborate with other developers, testers, analysts, architects, etc., to ensure the quality and functionality of the customizations and integrations
  • Perform code reviews and code quality checks to ensure adherence to coding standards and best practices
  • Support performance tuning and optimization of the customizations and integrations to ensure scalability and reliability 
  • Install and configure Oracle Identity Manager, Oracle Unified Directory and PingFederate applications on various environments, such as development, testing, staging, production, etc.
  • Manage and maintain the configuration files, scripts, certificates, keys, etc., related to the IAM applications' customizations, integrations, policies, and automated access provisioning
  • Monitor and audit the customizations and integrations to ensure compliance with security policies and regulations

 IAM Strategy & Innovation
  • Act as a strategic identity development resource for department initiatives:
    • University Testing (Quality Assurance [QA]) Strategies
    • Enterprise Database Access
    • Data Warehouse and Active Directory User and Service accounts
    • Virtual accounts and performance testing
  • Document access services alongside our Office of Information Security (OIS) in coordination with University data governance guidelines and service strategy frameworks
  • Liaise with access management teams and CU stakeholders regarding identity governance best practices across the University
  • Collaborate with cross-campus, cross-department, and university enterprise system initiatives and projects for IAM services
  • Participate in Waterfall and Agile Projects within Team Dynamix
  • Coordinate environment refreshes and enhancements for system initiatives and projects
  • Work with and guide CU stakeholders to align campus and system level initiatives and projects to help streamline processes and user experiences across the university's systems
  • Converse with end users, Information Technology (IT) units, and other CU stakeholders for system enhancements and process improvements

IAM Operations & Documentation
  • Document and log IdM security policies
  • Create and continuously develop the System Administration Knowledge Base for supporting IAM services
  • Provide support, training, analysis to CU stakeholders, and internal teams for IAM services
  • Perform application group analyses and account provisioning processes

Application Familiarity
  • PingFederate
  • Oracle Identity Manager (OIM)
  • Oracle Unified Directory (OUD)
  • Oracle IAM databases 

What We Offer:

Salary: The anticipated hiring range has been established at $88,000 - $93,000.

CU System Administration takes into consideration a combination of the selected candidate's education, training and experience as it relates to the position, as well as the position's scope and complexity, internal pay equity and external market value when determining a salary level for potential new employees.

Benefits: With our unparalleled range of benefits, including top-notch healthcare, comprehensive wellness programs, enriching professional development, and a dynamic work-life balance, we ensure your holistic growth and happiness.
  • No-cost or low-cost medical & dental plan options, some inclusive of IVF assistance.
  • Disability, Life, Vision Insurance options.
  • Multiple retirement planning options including a mandatory 401(a) plan where CU contributes 10% of your gross pay, a 401k or 403b plan and a 457 deferred compensation plan.
  • Pre-tax savings plans, such as Health care and Dependent care flexible spending accounts.
  • Embrace a healthy work-life balance with ample sick and vacation leave, along with at least 12 paid holidays. This includes a dedicated week off for winter break.
  • 4 weeks of parental leave to adjust to the joys of parenthood.
  • Tuition Benefit of 9 waived credits for eligible courses on any CU campus per academic year for employees, as well as options for your dependents.
  • Free RTD EcoPass and Free Onsite Parking at our 1800 Grant Street Office.
  • Many additional perks & programs with the https://apptrkr.com/get_redirect.php?id=5067172&targetURL= 
  • Install and configure Oracle Identity Manager, Oracle Unified Directory and PingFederate applications on various environments, such as development, testing, staging, production, etc.
  • Manage and maintain the configuration files, scripts, certificates, keys, etc., related to the IAM applications' customizations, integrations, policies, and automated access provisioning
  • Monitor and audit the customizations and integrations to ensure compliance with security policies and regulations

 IAM Strategy & Innovation
  • Act as a strategic identity development resource for department initiatives:
    • University Testing (Quality Assurance [QA]) Strategies
    • Enterprise Database Access
    • Data Warehouse and Active Directory User and Service accounts
    • Virtual accounts and performance testing
  • Document access services alongside our Office of Information Security (OIS) in coordination with University data governance guidelines and service strategy frameworks
  • Liaise with access management teams and CU stakeholders regarding identity governance best practices across the University
  • Collaborate with cross-campus, cross-department, and university enterprise system initiatives and projects for IAM services
  • Participate in Waterfall and Agile Projects within Team Dynamix
  • Coordinate environment refreshes and enhancements for system initiatives and projects
  • Work with and guide CU stakeholders to align campus and system level initiatives and projects to help streamline processes and user experiences across the university's systems
  • Converse with end users, Information Technology (IT) units, and other CU stakeholders for system enhancements and process improvements

IAM Operations & Documentation
  • Document and log IdM security policies
  • Create and continuously develop the System Administration Knowledge Base for supporting IAM services
  • Provide support, training, analysis to CU stakeholders, and internal teams for IAM services
  • Perform application group analyses and account provisioning processes

Application Familiarity
  • PingFederate
  • Oracle Identity Manager (OIM)
  • Oracle Unified Directory (OUD)
  • Oracle IAM databases 

What We Offer:

Salary: The anticipated hiring range has been established at $88,000 - $93,000.

CU System Administration takes into consideration a combination of the selected candidate's education, training and experience as it relates to the position, as well as the position's scope and complexity, internal pay equity and external market value when determining a salary level for potential new employees.

Benefits: With our unparalleled range of benefits, including top-notch healthcare, comprehensive wellness programs, enriching professional development, and a dynamic work-life balance, we ensure your holistic growth and happiness.
  • No-cost or low-cost medical & dental plan options, some inclusive of IVF assistance.
  • Disability, Life, Vision Insurance options.
  • Multiple retirement planning options including a mandatory 401(a) plan where CU contributes 10% of your gross pay, a 401k or 403b plan and a 457 deferred compensation plan.
  • Pre-tax savings plans, such as Health care and Dependent care flexible spending accounts.
  • Embrace a healthy work-life balance with ample sick and vacation leave, along with at least 12 paid holidays. This includes a dedicated week off for winter break.
  • 4 weeks of parental leave to adjust to the joys of parenthood.
  • Tuition Benefit of 9 waived credits for eligible courses on any CU campus per academic year for employees, as well as options for your dependents.
  • Free RTD EcoPass and Free Onsite Parking at our 1800 Grant Street Office.
  • Many additional perks & programs with the CU Advantage.

Additional taxable fringe benefits may be available. 

For more information on benefits programs, please review our Comprehensive Benefits Guide

Access our Total Compensation Calculator to see what your total rewards could be at CU.  (This position is a University Staff position)

Qualifications:

Minimum Qualifications:

Please ensure your resume includes any and all relevant experience to be accurately assessed against these qualifications.  You must meet all minimum requirements listed at the time of application to be considered for this role.
  • Bachelor's degree from and accredited institution of higher education, or equivalent professional experience (professional experience may be substituted for the educational requirement on a year-for-year basis) 
  • One (1) year of experience supporting enterprise systems in a large and distributed enterprise, which must include:
    • Planning and implementing the patching and deployment strategy for identity management systems
    • Strategic planning and implementing improvements
    • Design, implement, test, deploy, and maintain solutions to optimize customer experiences using custom and standard authentication, authorization, and provisioning applications
    • Programming experience in a language like Java or python
    • Administering identity enterprise systems on Linux

Preferred Qualifications:
  • Two (2) years' equivalent experience with any of the following IAM systems:
    • Orchestrating resources and technically lead IAM enhancement efforts
    • Automating processes and unit testing IAM products with the complexity of OIM 12c or PingFederate
    • Experience with configuring OIM, OUD and federated products like PingFederate
    • Working with OAuth, SAML and WS-Trust
    • Professional Java programming experience
    • Planning, configuring, and deploying the fully life cycle of IAM policies
    • Support and deploy multiple applications using a product like PingFederate, Shibboleth, Okta and products like OIM
    • Familiarity with developing applications that integrate with databases and LDAPs.
  • An understanding of coding concepts and theories with other technology groups, assets, and resources
  • Knowledgeable about federated services on PeopleSoft architectures
  • Understanding and experience with cloud-based applications, containers, and their application

Knowledge, Skills, and Abilities:

To be successful in this position, employees will need to know the following:
  •        Knowledge of identity and access management and authorization structures, policies, and best practices
  • Knowledge of information technology systems and support practices
  • Knowledge of information technology service management (ITSM) principles and best practices
  • Knowledge of cybersecurity and privacy principles and best practices
  • Knowledge of object-orientated design and computer networking fundamentals
  • Digital literacy to assess complex data, coding proficiency and code management best practices
  • Ability to use common operating systems, learn new software programs, and understand reporting languages (e.g. SQL)
  • Organizational skills to set and meet goals, manage appointments, create schedules, coordinate and facilitate meetings, and make decisions
  • Oral, written, and listening communication skills to accurately interpret what others are saying and convey messages, information, concepts, and details accurately and clearly
  • Analytical and problem-solving skills to examine and summarize data and trends to resolve issues and produce results
  • Ability to collect and document business needs and translate that information into technical specifications with the intention that they can be easily understandable to the target audience
  • Ability to learn and apply new technologies
  • Ability to prepare reports and briefings that can be understood by a variety of technical and non-technical audiences
  • Ability to identify security risks and how they impact the organization
  • Ability to work independently and under pressure, to manage multiple concurrent tasks and responsibilities, and to deal with changing priorities, while maintaining personal effectiveness
  • Ability to self-start and take initiative in completing daily tasks and special projects
  • Ability to focus on activities that have the greatest impact on meeting work commitments
  • Ability to quantify requirements and assess viable solutions and/or architecture to fulfill customer needs 
  • Ability to handle the role of developing solutions around the applications being managed

How to Apply:

For full consideration, please attach the following as separate documents to your application:

1.      A cover letter identifying the job specific minimum qualifications you possess

2.      A resume including any and all relevant experience to be accurately assessed against the qualifications listed in the posting.

Please ensure you check the "Job Specific Attachments" box next to each document on the "Required Documents" page of the application for the appropriate documents to be attached. 

When to Apply:

For full consideration completed applications must be submitted by March 15, 2024.  Reference checking is a standard step in our hiring process. You may be asked to provide contact information, including email addresses, for up to five references as part of the search process for this position. *Please note: All application materials must be submitted through CU Careers; emailed materials will not be considered.*

Sponsorship Statement:

We are unable to sponsor applicants for work visas for this position.

Background Check Statement:

The University of Colorado is committed to providing a safe and productive learning and living community. To achieve that goal, we conduct background investigations for all final applicants being considered for employment. Background investigations include a criminal history record check, and when appropriate, a financial and/or motor vehicle history. The Immigration Reform and Control Act requires that a verification of employment eligibility be documented for all new employees by the end of the third day of work. The University of Colorado is committed to diversity and equality in education and employment.

ADA Statement:

We are committed to an inclusive and barrier-free search process. We provide accommodations for applicants requesting accommodation through the search process such as alternative formats of this posting.  Individuals with disabilities in need of accommodations throughout the search process should contact the ADA Coordinator at: https://apptrkr.com/get_redirect.php?id=5067172&targetURL=Knowledge of information technology service management (ITSM) principles and best practices
  • Knowledge of cybersecurity and privacy principles and best practices
  • Knowledge of object-orientated design and computer networking fundamentals
  • Digital literacy to assess complex data, coding proficiency and code management best practices
  • Ability to use common operating systems, learn new software programs, and understand reporting languages (e.g. SQL)
  • Organizational skills to set and meet goals, manage appointments, create schedules, coordinate and facilitate meetings, and make decisions
  • Oral, written, and listening communication skills to accurately interpret what others are saying and convey messages, information, concepts, and details accurately and clearly
  • Analytical and problem-solving skills to examine and summarize data and trends to resolve issues and produce results
  • Ability to collect and document business needs and translate that information into technical specifications with the intention that they can be easily understandable to the target audience
  • Ability to learn and apply new technologies
  • Ability to prepare reports and briefings that can be understood by a variety of technical and non-technical audiences
  • Ability to identify security risks and how they impact the organization
  • Ability to work independently and under pressure, to manage multiple concurrent tasks and responsibilities, and to deal with changing priorities, while maintaining personal effectiveness
  • Ability to self-start and take initiative in completing daily tasks and special projects
  • Ability to focus on activities that have the greatest impact on meeting work commitments
  • Ability to quantify requirements and assess viable solutions and/or architecture to fulfill customer needs 
  • Ability to handle the role of developing solutions around the applications being managed

  • How to Apply:

    For full consideration, please attach the following as separate documents to your application:

    1.      A cover letter identifying the job specific minimum qualifications you possess

    2.      A resume including any and all relevant experience to be accurately assessed against the qualifications listed in the posting.

    Please ensure you check the "Job Specific Attachments" box next to each document on the "Required Documents" page of the application for the appropriate documents to be attached. 

    When to Apply:

    For full consideration completed applications must be submitted by March 15, 2024.  Reference checking is a standard step in our hiring process. You may be asked to provide contact information, including email addresses, for up to five references as part of the search process for this position. *Please note: All application materials must be submitted through CU Careers; emailed materials will not be considered.*

    Sponsorship Statement:

    We are unable to sponsor applicants for work visas for this position.

    Background Check Statement:

    The University of Colorado is committed to providing a safe and productive learning and living community. To achieve that goal, we conduct background investigations for all final applicants being considered for employment. Background investigations include a criminal history record check, and when appropriate, a financial and/or motor vehicle history. The Immigration Reform and Control Act requires that a verification of employment eligibility be documented for all new employees by the end of the third day of work. The University of Colorado is committed to diversity and equality in education and employment.

    ADA Statement:

    We are committed to an inclusive and barrier-free search process. We provide accommodations for applicants requesting accommodation through the search process such as alternative formats of this posting.  Individuals with disabilities in need of accommodations throughout the search process should contact the ADA Coordinator at: https://apptrkr.com/get_redirect.php?id=5067172&targetURL=Analytical and problem-solving skills to examine and summarize data and trends to resolve issues and produce results
  • Ability to collect and document business needs and translate that information into technical specifications with the intention that they can be easily understandable to the target audience
  • Ability to learn and apply new technologies
  • Ability to prepare reports and briefings that can be understood by a variety of technical and non-technical audiences
  • Ability to identify security risks and how they impact the organization
  • Ability to work independently and under pressure, to manage multiple concurrent tasks and responsibilities, and to deal with changing priorities, while maintaining personal effectiveness
  • Ability to self-start and take initiative in completing daily tasks and special projects
  • Ability to focus on activities that have the greatest impact on meeting work commitments
  • Ability to quantify requirements and assess viable solutions and/or architecture to fulfill customer needs 
  • Ability to handle the role of developing solutions around the applications being managed

  • How to Apply:

    For full consideration, please attach the following as separate documents to your application:

    1.      A cover letter identifying the job specific minimum qualifications you possess

    2.      A resume including any and all relevant experience to be accurately assessed against the qualifications listed in the posting.

    Please ensure you check the "Job Specific Attachments" box next to each document on the "Required Documents" page of the application for the appropriate documents to be attached. 

    When to Apply:

    For full consideration completed applications must be submitted by March 15, 2024.  Reference checking is a standard step in our hiring process. You may be asked to provide contact information, including email addresses, for up to five references as part of the search process for this position. *Please note: All application materials must be submitted through CU Careers; emailed materials will not be considered.*

    Sponsorship Statement:

    We are unable to sponsor applicants for work visas for this position.

    Background Check Statement:

    The University of Colorado is committed to providing a safe and productive learning and living community. To achieve that goal, we conduct background investigations for all final applicants being considered for employment. Background investigations include a criminal history record check, and when appropriate, a financial and/or motor vehicle history. The Immigration Reform and Control Act requires that a verification of employment eligibility be documented for all new employees by the end of the third day of work. The University of Colorado is committed to diversity and equality in education and employment.

    ADA Statement:

    We are committed to an inclusive and barrier-free search process. We provide accommodations for applicants requesting accommodation through the search process such as alternative formats of this posting.  Individuals with disabilities in need of accommodations throughout the search process should contact the ADA Coordinator at: https://apptrkr.com/get_redirect.php?id=5067172&targetURL=Ability to work independently and under pressure, to manage multiple concurrent tasks and responsibilities, and to deal with changing priorities, while maintaining personal effectiveness
  • Ability to self-start and take initiative in completing daily tasks and special projects
  • Ability to focus on activities that have the greatest impact on meeting work commitments
  • Ability to quantify requirements and assess viable solutions and/or architecture to fulfill customer needs 
  • Ability to handle the role of developing solutions around the applications being managed

  • How to Apply:

    For full consideration, please attach the following as separate documents to your application:

    1.      A cover letter identifying the job specific minimum qualifications you possess

    2.      A resume including any and all relevant experience to be accurately assessed against the qualifications listed in the posting.

    Please ensure you check the "Job Specific Attachments" box next to each document on the "Required Documents" page of the application for the appropriate documents to be attached. 

    When to Apply:

    For full consideration completed applications must be submitted by March 15, 2024.  Reference checking is a standard step in our hiring process. You may be asked to provide contact information, including email addresses, for up to five references as part of the search process for this position. *Please note: All application materials must be submitted through CU Careers; emailed materials will not be considered.*

    Sponsorship Statement:

    We are unable to sponsor applicants for work visas for this position.

    Background Check Statement:

    The University of Colorado is committed to providing a safe and productive learning and living community. To achieve that goal, we conduct background investigations for all final applicants being considered for employment. Background investigations include a criminal history record check, and when appropriate, a financial and/or motor vehicle history. The Immigration Reform and Control Act requires that a verification of employment eligibility be documented for all new employees by the end of the third day of work. The University of Colorado is committed to diversity and equality in education and employment.

    ADA Statement:

    We are committed to an inclusive and barrier-free search process. We provide accommodations for applicants requesting accommodation through the search process such as alternative formats of this posting.  Individuals with disabilities in need of accommodations throughout the search process should contact the ADA Coordinator at: systemhr@cu.edu.

     
             Application Materials Required: Cover Letter, Resume/CV     

    Job Category: Information Technology 

    Primary Location: Denver Department: S0001 -- System Administration - 50119 - University InformationServices 

    Schedule: Full-time 

    Posting Date: Feb 29, 2024 

    Unposting Date: Mar 16, 2024, 5:59:00 AM Posting Contact Name: System HR Recruiting Posting Contact Email: systemhr.recruiting@cu.edu Position Number: 00673836

    To apply, visit https://cu.taleo.net/careersection/2/jobdetail.ftl?job=32615&lang=en




    jeid-e486b748ad727641bb0f1802b98e4b41