IT Manager - Endpoint Management, Digital Technology Solutions

Updated: 3 months ago
Location: Cincinnati, OHIO

Current UC employees must apply internally via SuccessFactors > http://bit.ly/UCEMPL

 

Founded in 1819, the University of Cincinnati ranks among the nation’s best urban public research universities. Home to over 50,000 students, 11,000 faculty and staff and 332,000 alumni, UC combines a Top 35 public research university with a physical setting The New York Times calls “the most ambitious campus design program in the country.”

 

With the launch of Next Lives Here, the Cincinnati Innovation District, a $100 million JobsOhio investment, nine straight years of record enrollment, global leadership in cooperative education, a dynamic academic health center and entry into the Big 12 Conference, UC’s momentum has never been stronger. UC’s annual budget tops $1.65 billion and its endowment totals $1.8 billion.


Job Overview

Manage IT Endpoint Team and the deployment, administration, life cycle, and end-user support for IT endpoints, software/hardware, and periphals. Key aspects also include process documentation, ITSM/ITIL, personnel performance management, training, collaboration with stakeholders, inventory control, and life-cycle management.


Essential Functions
  • Work as a hands-on staff member with management/supervisory responsibilities.
  • Responsible for the daily performance, availability, maintenance, and security of the university’s endpoint devices.
  • Define, document, and maintain processes, procedures, and other related required documentation. Ensure adherence to all departmental and University-wide processes, procedures, and policies.
  • Define and lead troubleshooting processes during and outside of normal business hours and participates in change management and root cause analysis.
  • Ensure compliance with established and published University Information Security policies.
  • Manage the associated budget, utilizing the relevant tools and techniques, such as forecasting, vendor negotiation, and active monitoring/reporting.
  • Manage team projects, initiatives, and operations; coordinate resources, timetables, work assignments, and quality assurance.
  • Interface with equipment vendors and service providers; obtain quotes, negotiate contracts, and process the equipment, software, and maintenance purchases necessary for departmental services and established Service Level Agreements (SLAs).
  • May provide direct and/or indirect supervision to exempt and non-exempt staff (i.e., hiring/firing, performance evaluations, disciplinary action, approve time off, etc.).
  • Perform related duties based on departmental need. This job description can be changed at any time.

Required Education

Bachelor's Degree in Computer Science, Information Technology, Computer Engineering, or related field

Nine (9) years of relevant work experience and/or other specialized training can be used in lieu of education requirement


Required Experience
  • Five (5) years of experience in IT. Experience includes at least three (3) years of supervision.
  • Experience performing endopint management with the associated administrator tools
  • Experience with Active Directory and Group Policy management in an enterprise environment
  • Experience with endpoint security and vulnerability tools

Additional Qualifications Considered

Relevant technical certifications (i.e., A+, Sec+, ITIL, Apple Certified Support Professional, Endpoint Administrator Associate)


Physical Requirements/Work Environment
  • Office environment/no specific unusual physical or environmental demands.

Compensation and Benefits

UC offers a wide array of complementary and affordable benefit options, to meet the financial, educational, health, and wellness needs of you and your family. Eligibility varies by position and FTE.

  • Competitive salary range of $70,000- $80,000 dependent on the candidate's experience.
  • Comprehensive insurance plans including medical, dental, vision, and prescription coverage.
  • Flexible spending accounts and an award-winning employee wellness program, plus an employee assistance program.
  • Financial security via our life and long-term disability insurance, accident and illness insurance, and retirement savings plans.
  • Generous paid time off work options including vacation, sick leave, annual holidays, and winter season days in addition to paid parental leave.
  • Tuition remission is available for employees and their eligible dependents.
  • Enjoy discounts for on and off-campus activities and services.

 

As a UC employee, and an employee of an Ohio public institution, if hired you will not contribute to the federal Social Security system, other than contributions to Medicare. Instead, UC employees have the option to contribute to a state retirement plan (OPERS, STRS) or an alternative retirement plan (ARP).

 

To learn more about why UC is a great place to work, please visit our careers page at https://www.uc.edu/careers.html .

 

For questions about the UC recruiting process or to request accommodations with the application, please contact Human Resources at [email protected]

 

The University of Cincinnati, as a multi-national and culturally diverse university, is committed to providing an inclusive, equitable and diverse place of learning and employment. As part of a complete job application you will be asked to include a Contribution to Diversity and Inclusion statement.

 

The University of Cincinnati is an Equal Opportunity Employer.

 

REQ: 95229 

SF:OMJ SF:RM SF:HEJ, SF:INS SF:HERC SF:DIV SF:LJN SF:IHE


Similar Positions