Identity & Access Management (IAM) Engineer

Updated: 27 days ago
Location: Los Angeles, CALIFORNIA

Details

Posted: 02-Apr-24

Location: Los Angeles, California

Salary: Open

Categories:


Staff/Administrative

Internal Number: 1560


Department Summary
Situated on 419 acres, five miles from the Pacific Ocean, the University of California, Los Angeles (UCLA) is enriched by the cultural diversity of the dynamic greater Los Angeles area, as well as the geographic advantages of Southern California. One of the world's preeminent public research universities, UCLA is an international leader in breadth and quality of academic, research, health care, wellness, cultural, continuing education and athletic programs, with more than 5,200 faculty members who teach approximately 47,500 students in the UCLA College and 12 professional schools. UCLA is consistently ranked among the top institutions nationally for research funding, having generated $1.7 billion in research grants and contracts in the last fiscal year alone. The Information Technology Services (ITS) department at UCLA is a vital part of the university community, providing essential technology services and support to ensure the campus can effectively pursue its mission. It is UCLA's spirited tradition of thought leadership and commitment to excellence that enables an ambitious and resourceful approach to transforming our networked, ever-changing campus environment.
Position Summary

The UCLA Information Security Office enables UCLA's goals by providing leadership assuring the confidentiality, integrity, and availability of its information resources. The Information Security Office enables efficient incident response planning and notification procedures. In addition, the office aims to implement risk assessment strategies to identify vulnerabilities and threats to departmental information resources and enterprise systems. This includes executing a comprehensive UCLA IT security plan, which involves proposing, delivering, and enforcing administrative, technical, and physical security measures to tackle identified risks based on their sensitivity or criticality.Identity and Access Management protects UCLA's resources and supports university business through access management, including account lifecycle, authentication, access, and role-based provisioning at the enterprise level. This team implements rigorous regulation of entitlements through granular access control and the auditing of all identities managed by UCLA.

 

The Identity and Access Management (IAM) Engineer will be responsible for the development, implementation, and maintenance of IAM solutions that align with the university's security policies and requirements, evaluating hosting platforms, configuration technologies, etc. to ensure consistency between production and non-production environments. This role will collaborate closely with the Director, IAM and the IAM Analysts, as well as various departments across the university and external vendors, to ensure that access and identity data is granted to users in a secure, compliant, and efficient manner.The IAM Engineer will positively impact UCLA's operations and culture by protecting University stakeholders' information and data in service of the institution's academic mission. This team member will advance the University's mission by delivering exceptional security service comprehensively and consistently across faculty, staff, and students. This role will execute UCLA's vision while modeling UCLA's culture and values.


Salary & Compensation
*UCLA provides a full pay range. Actual salary offers consider factors, including budget, prior experience, skills, knowledge, abilities, education, licensure and certifications, and other business considerations. Salary offers at the top of the range are not common. Visit UC Benefit package to discover benefits that start on day one, and UC Total Compensation Estimator to calculate the total compensation value with benefits.
Qualifications
  • 3 years experience working in one or more of the following fields: cybersecurity, computer science, computer information systems, or related field. (Required)
  • Advanced experience using identity and access tools and systems in a distributed IT environment (Required)
  • Hands-on experience with implementation and configuration of directory services (e.g., Active Directory, LDAP), authentication (e.g., Single Sign-On (SSO)) technologies, and multi-factor authenticatio (Required)
  • Experience participating in activities to advance an inclusive environment that values equity, diversity, inclusion and belonging. (Required)
  • Experience in complex higher education environments, serving academic and administrative functions of a large public university. (Preferred)
  • 5+ years experience working in one or more of the following fields: cybersecurity, computer science, computer information systems, etc. (Preferred)
  • Demonstrated skills applying authentication and account management standards to vendor provisioning solutions, computer software and hardware at scale. (Required)
  • Advanced knowledge of infrastructure and operating system deployment and configuration. Ability to review and diagnose system issues and implement preventative maintenance to ensure proactive continuity of services. (Required)
  • Proficient in scripting and programming languages (e.g., PowerShell, Python, Java) for automation and integration purposes. (Required)
  • Strong written and verbal communication skills and is able to communicate technical information and ideas to a diverse community of colleagues and stakeholders. (Required)
  • Able to establish and advance positive working relationships and a strong rapport with team members, stakeholders, and customers. (Required)
  • Strong organizational skills and is able to balance competing priorities and support concurrent projects. Experience working in a project-based environment using leading project management practices including schedule management, status reporting, and communication of project risks and issues. (Required)
  • Strong demonstrated problem-solving skills; scopes solutions based on knowledge of available resources and timelines. Able to ask questions, gather information, evaluate options, and make decisions with integrity. (Required)
  • Thinks creatively and proposes innovative ideas, including the incorporation of new technologies or processes. Is able to work with agility in a fast-paced environment. (Required)

  • Special Conditions for Employment
  • Background Check: Continued employment is contingent upon the completion of a satisfactory background investigation.
  • Live Scan Background Check: A Live Scan background check must be completed prior to the start of employment.
  • 0%

  • Schedule
    8:00 A.M. to 5:00 P.M. PT, Monday through Friday and/or variable based upon operational needs.
    Union/Policy Covered
    99-Policy Covered
    Complete Position Description
    https://universityofcalifornia.marketpayjobs.com/ShowJob.aspx?EntityID=38&JDName=IT%20Security%20Analyst%203%20(41068525)


    Create a Job Alert for Similar Jobs
    About University of California Los Angeles
    Why work at UCLA? Benefits:UCLA offers a comprehensive benefits package, including an average of three weeks' vacation per year; an average of 12 days per year sick leave; 13 paid holidays per year; health, dental and optical benefits; life insurance; disability insurance; the University of California Retirement Plan with 5 year vesting and various voluntary UC Savings Plans. There are also special programs and privileges available, such as accessibility to cultural and recreational programs, athletic events, and the University Credit Union. The University of California is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to age, race, color, religion, sex, national origin, disability, or protected veteran status.
    Connections working at University of California Los Angeles
    More Jobs from This Employer
    https://main.hercjobs.org/jobs/19943222/identity-access-management-iam-engineer
    Return to Search Results


    Similar Positions