Logo
University of California Los Angeles

Identity & Access Management (IAM) Developer

University of California Los Angeles, Los Angeles, California, United States, 90079


Department Summary

The UCLA Information Security Office enables UCLA?s goals by providing leadership assuring the confidentiality, integrity, and availability of its information resources. The Information Security Office enables efficient incident response planning and notification procedures. In addition, the office aims to implement risk assessment strategies to identify vulnerabilities and threats to departmental information resources and enterprise systems. This includes executing a comprehensive UCLA IT security plan, which involves proposing, delivering, and enforcing administrative, technical, and physical security measures to tackle identified risks based on their sensitivity or criticality. The Identity and Access Management Team protects UCLA?s resources through access management, including accounts, authentication, access, and role-based provisioning at the enterprise level. The team implements rigorous regulation of university data through granular access control and the auditing of all university assets on the premises and in the cloud.Position Summary

The Identity & Access Management (IAM) Developer will play a vital role in the design, development, implementation, and maintenance of the IAM system within the university's ITS organization. They will be responsible for maintaining the access management solution based on the mainframe and other systems as assigned. This includes support for currently integrated applications, cross-functional troubleshooting and problem resolution. They will ensure the secure and efficient management of user identities and access various university systems and applications, utilizing existing enterprise tools such as file transfer services, secure SQL access and managed data transfer concepts. The IAM developer will assist cross-functional teams in migrating long standing applications and systems to alternative solutions as defined by university leadership. This includes assisting application and system owners in understanding current and future access management architectures, mainframe limited role constructs, and assisting in developing migration project plans.The IAM Developer will positively impact UCLA's operations and culture by protecting University stakeholders' information and data in service of the institution's academic mission. This team member will advance the University's mission by delivering exceptional information technology services comprehensively and consistently across faculty, staff, and students. This role will execute UCLA's vision while modeling UCLA's culture and values.

Salary & Compensation

*UCLA provides a full pay range. Actual salary offers consider factors, including budget, prior experience, skills, knowledge, abilities, education, licensure and certifications, and other business considerations. Salary offers at the top of the range are not common. Visit

UC Benefit package

to discover benefits that start on day one, and

UC Total Compensation Estimator

to calculate the total compensation value with benefits.Qualifications

Three years experience working in one or more of the following fields: IAM development, computer information systems, or related field. (Required)Five or more years experience working in one or more of the following fields: IAM development, computer information systems, etc. (Preferred)Proven experience as an IAM developer or in a similar role, with hands-on experience implementing and managing IAM solutions in complex environments. (Required)Experience with mainframe programming languages (e.g., COBOL, CICS, etc.) and scripting languages for developing IAM connectors and automation scripts. (Required)Experience working in a project-based environment using leading project management practices including schedule management, status reporting, and communication of project risks and issues. (Required)Experience participating in activities to advance an inclusive environment that values equity, diversity, inclusion and belonging. (Preferred)Experience in complex higher education environments, serving academic and administrative functions of a large public university. (Preferred)Strong understanding of IAM concepts, frameworks, and industry best practices, such as identity lifecycle management, role-based access control (RBAC), and multi-factor authentication (MFA). (Required)Proficiency in IAM technologies, such as IAM platforms, access management systems, and directory services (e.g., Shibboleth, Microsoft Azure AD, Okta, ForgeRock, or Ping Identity). (Required)Knowledge of identity protocols and standards (e.g., SAML, OAuth, OpenID Connect) and their implementation in IAM systems. (Required)Familiarity with cloud-based IAM solutions and their integration with on-premises systems. Understanding of cybersecurity principles and the ability to apply security controls and measures within IAM systems. (Required)Strong written and verbal communication skills and is able to communicate technical information and ideas to a diverse community of colleagues and stakeholders. (Required)Able to establish and advance positive working relationships and a strong rapport with team members, stakeholders, and customers. (Required)Strong organizational skills and is able to balance competing priorities and support concurrent projects. (Required)Strong demonstrated problem-solving skills; scopes solutions based on knowledge of available resources and timelines. Able to ask questions, gather information, evaluate options, and make decisions with integrity. (Required)Thinks creatively and proposes innovative ideas, including the incorporation of new technologies or processes. Is able to work with agility in a fast-paced environment. (Required)

Education, Licenses, Certifications & Personal Affiliations

Bachelor's Degree in information technology, computer science, public administration, business administration, communications, or related field OR equivalent combination of training/experience. (Required)

Special Conditions for Employment

This position is a contract-appointed position which includes standard university health and wellness benefits; anticipated duration of the position is three years.This position is eligible for a hybrid work arrangement that includes regular visits to campus as needed (for those who work remotely, travel/lodging expenses are not eligible for reimbursement).NOTE: This position REQUIRES that a RESUME and COVER LETTER be submitted in addition to the application. Please have these two files ready to upload when applying.

Background Check: Continued employment is contingent upon the completion of a satisfactory background investigation.Live Scan Background Check: A Live Scan background check must be completed prior to the start of employment.

Schedule

8:00 A.M. to 5:00 P.M. PT, Monday through Friday and/or variable based upon operational needs.Union/Policy Covered

99-Policy CoveredComplete Position Description

https://universityofcalifornia.marketpayjobs.com/ShowJob.aspx?EntityID=38&jobcode=TBD_1708#J-18808-Ljbffr