RecruitMilitary Logo
Sign In

Identity & Access Management Analyst 2, Digital Technology Solutions - Military Veterans

at University of Cincinnati

Current UC employees must apply internally via SuccessFactors > http://bit.ly/UCEMPL

Founded in 1819, the University of Cincinnati ranks among the nation's best urban public research universities. Home to 53,235 students, more than 11,000 faculty and staff and 350,000+ living alumni, UC combines a Top 35 public research university with a physical setting The New York Times calls "the most ambitious campus design program in the country."

With the launch of Next Lives Here, the Cincinnati Innovation District, a $100 million JobsOhio investment, three straight years of record enrollment, worldwide leadership in cooperative education, a dynamic academic health center and entry into the Big 12 Conference, UC's momentum has never been stronger. UC's annual budget stands at $1.85 billion, and its endowment totals nearly $1.8 billion.

Job Overview

Administer, configure, and maintain the UC Identity and Access Management (IAM) systems. Investigate issues, answer support tickets from users, gather requirements, and implement new IAM solutions.

Essential Functions

  • Provide user account life cycle management (including creating, provisioning, securing, and inactivation of access) mostly through automated processes.
  • Configure IAM components, such as drivers and scripts; test for functionality, efficiency, and robustness.
  • Participate in projects and production support operations focused on implementing IAM.
  • Collaborate in the design, implementation, and support of IAM technologies.
  • Participate in projects to ensure standard processes and procedures are implemented when rolling out new provisioning and role management points.
  • Assist with the development, implementation, and support of Roles Based Access Control (RBAC) integrations and strategies.
  • Ensure all evidence of authorization is documented and archived according to internal standards.
  • Assist in troubleshooting issues with IAM tools and processes.
  • Assist with application upgrades, evaluation of new technology, settings, and functionality.
  • Enforce organizational policies and procedures to ensure only authorized personnel have access to information in compliance with RBAC and least privilege.
  • Participate in ongoing auditing and risk assessments, and implementation of audit recommendations.
  • Ensure dormant accounts/records are disabled; eliminate access for those who no longer need applicable information.
  • Assist in developing and maintaining detailed documentation on standard operating procedures, system configurations, and technical settings for internal team use, end user support, and other IT teams as needed.
  • Assist in efficiency improvements by recommending process changes as well as developing solutions to automate and orchestrate repeatable tasks for IAM.
  • Provide excellent customer service to the UC community, including our students, staff, and faculty.
  • Perform related duties based on departmental need.
  • This is a hybrid position. This job description can be changed at any time.


Required Education

Associate's Degree in Information Technology, Computer Science, Computer Engineering, or related field

Four (4) years of relevant work experience and/or other specialized training can be used in lieu of education requirement

Required Experience

Two (2) years of relevant experience

Additional Qualifications Considered

  • Experience with Identity and Access Management systems, platforms, and processes.
  • Experience with Micro Focus NetIQ Identity and Access Management, Microsoft Active Directory/Azure Active Directory (Microsoft Entra ID).
  • Experience working in higher education.
  • Experience with both Linux and Windows servers.
  • Experience with Federated Authentication/SSO.
  • Experience with Microsoft SQL Server and writing SQL queries.


Physical Requirements/Work Environment
  • Office environment/no specific unusual physical or environmental demands.


Compensation and Benefits

UC offers a wide array of complementary and affordable benefit options, to meet the financial, educational, health, and wellness needs of you and your family. Eligibility varies by position and FTE.
  • Competitive salary range of $65,000 - $75,000 dependent on the candidate's experience.
  • Comprehensive insurance plans including medical, dental, vision, and prescription coverage.
  • Flexible spending accounts and an award-winning employee wellness program, plus an employee assistance program.
  • Financial security via our life and long-term disability insurance, accident and illness insurance, and retirement savings plans.
  • Generous paid time off work options including vacation, sick leave, annual holidays, and winter season days in addition to paid parental leave.
  • Tuition remission is available for employees and their eligible dependents.
  • Enjoy discounts for on and off-campus activities and services.


For questions about the UC recruiting process or to request accommodations with the application, please contact Human Resources at jobs@uc.edu .

The University of Cincinnati is an Equal Opportunity Employer.

REQ: 97616

Cincinnati, OH

University of Cincinnati

High Impact

UC is the largest employer in the Cincinnati region, with an economic impact of more than $3 billion. Search for job opportunities at UC.

We Call it Home

The University of Cincinnati is located in Cincinnati, Ohio.

UC Firsts

Since its founding in 1819, UC has been the source of many discoveries creating positive change for society, including

Bearcat History

Similar Jobs