Manager, Identity and Access Management (IAM) Operations

Due to the Coronavirus (COVID-19) pandemic, we expect delays in some of our hiring process and will leverage our digital capabilities to continue recruiting top talent.

For more information on applying to USC during the pandemic please visit our FAQ page .

Keck Medicine of USC is hiring for immediate openings!

Apply now !

At Information Technology Services, our goal is to be the university’s trusted business partner by creating a culture of exceptional customer service.

Bringing together a team of diverse and talented professionals, we provide the central IT services that support USC’s schools, hospitals, research centers, and administrative units.

Through our recently launched digital transformation initiatives, we aim to develop an environment of continuous service improvement, founded on cross-functional teamwork, industry best practices, innovation, and commitment to the customer experience.

Manager, Identity and Access Management (IAM) Operations
Apply Information Technology Services ITS Los Angeles, California

The University of Southern California (USC) department of Information Technology Services (ITS) is seeking a Manager, Identity and Access Management (IAM) Operations to join its Identity Access Management team!

As USC’s Manager of IAM Operations, you will be collaborating with diverse and talented team members to help solve multidimensional information technology problems, improve customer experience, and generate value for our campus stakeholders across a broad base of departments and constituencies.

THE WORK YOU WILL DO

As Manager of IAM Operations, you will lead the team responsible for delivering day-to-day digital identity cybersecurity services.

You will be responsible for building and maintaining a world-class security team of professional staff and global outsourced service providers.

You will lead customer-centric daily operations by coordinating with other IAM and security teams, front-line IT support, and IT infrastructure and operations functions.

This role will ensure the performance of digital identity services, systems, and infrastructure meets the strategic demands of USC.

By partnering across USC business, administrative, IT, and security teams, this role will help establish and execute on cybersecurity efforts.

The Manager of IAM Operations:
Manages the professional staff responsible for day-to-day Identity and Access Management (IAM) operations, including operational and project obligations and assignments.

Manages and monitors the effectiveness of our sourced service providers responsible for IAM operations.

Plans and leads day-to-day IAM support activities including security requests, troubleshooting, customer service issues, escalations, and incident handling Responsible for the monitoring, measuring, performance, availability, security, recovery, and throughput of IAM services Partners well with other IAM, security and IT functions to ensure achieve shared objectives.

Oversees the operational integrity of IAM tools, systems, and infrastructure, including technical or process changes that could impact IAM services.

Interacts with other USC leaders to execute, advise, plan, build, test, and launch improvements of IAM operational maturity, services, and solutions.

Ensure IAM service compliance with information security policies, standards, and procedures.

Accountable for the development of team members by helping them set and achieve goals for their career growth.

Fosters an inclusive environment that values differences and creates a sense of belonging and appreciation for team members.

Leads by example, demonstrating strong ethics, high accountability, and actively drive the process of embedding organizational values and behaviors.

Creates a culture of trust and transparency.

Drives best-in-class customer service to USC through effective team member engagement.

PREFERRED REQUIREMENTS

The ideal candidate for the position of Manager, Identity and Access Management (IAM) Operations meets the following requirements:
Master’s Degree in business administration, information systems, computer science, or related field 8 years of experience CISSP, CISM, or GIAC certifications
MINIMUM REQUIREMENTS

Candidates for the position of Manager, IAM Operations must meet the following requirements:
Bachelor’s degree; however, combined experience/education as substitute for minimum education 7 years of Information Technology (IT) experience demonstrating progressive responsibility, with at least 2 years in IAM operations (i.e., access requests, user provisioning, attestation, privileged access management) or IAM engineering Strong understanding of IT systems administration, and systems engineering or application development Strong understanding of IAM and information security concepts Proven customer-oriented ability to deliver IT services in a fast-paced dynamic environment.

THE ITS TEAM

The ITS vision aligns strategy, business, and services; affirms ITS cultural values; empowers cross-functional teamwork; embraces world-class best practices; and promotes innovation, excellence, agility, and efficiency. To achieve this vision, ITS is committed to providing a modern technology infrastructure that is resilient and delivers the performance necessary to meet the demands of a growing customer base, training in the latest technologies for its highly productive and motivated workforce, outstanding customer experience, and technology services that are aligned with the university’s mission to provide exceptional learning opportunities for students. ITS is creating a workplace where employees can develop cutting-edge skills, take pride in the services they provide, and have access to the roles and career paths that align to their abilities and potential.

We are looking for top talent to join us on our journey.

ITS CULTURE

USC’s ITS organization represents a diverse and talented team, committed to supporting a collaborative culture and delivering secure and innovative IT services that are core to the mission of the university.

We are also committed to creating and maintaining meaningful partnerships across the university.

At ITS, we act with integrity in the pursuit of excellence; embrace diversity, equity and inclusion; promote well-being; engage in open two-way communication and are accountable for living our values.

ITS strives for a supportive and inclusive culture that encourages employees to do their best work every day and where individuals are recognized and celebrated for their contributions.

ABOUT USC

USC is a leading private research university located in Los Angeles – a global center for arts, technology and international business.

As the city’s largest private employer, responsible for more than $8 billion annually in economic activity in the region, we offer the opportunity to work in a dynamic and diverse environment, in careers that span a broad spectrum of talents and skills across a variety of academic schools and units.

As a USC employee, you will enjoy excellent benefits and perks, and you will be a member of the Trojan Family ‐ the faculty, staff, students and alumni who make USC a great place to work.

The University of Southern California values diversity and is committed to equal opportunity in employment.

Come join the USC ITS team and work as a trusted partner in shaping an environment of innovation and excellence.

Apply today!

Candidates for the position of Manager, IAM Operations must meet the following requirements:
• Bachelor’s degree; however, combined experience/education as substitute for minimum education
• 7 years of Information Technology (IT) experience demonstrating progressive responsibility, with at least 2 years in IAM operations (i.e., access requests, user provisioning, attestation, privileged access management) or IAM engineering
• Strong understanding of IT systems administration, and systems engineering or application development
• Strong understanding of IAM and information security concepts
• Proven customer-oriented ability to deliver IT services in a fast-paced dynamic environment.

REQ20098483 Posted Date: 03/21/2021 Apply

Send jobs to friends through work with me.

With just one click and a connection to LinkedIn, we can connect you with jobs that match your work experience.

Stay connected with University of Southern California

Interested in working for USC on a temporary basis?

Contact Trojan Talent Source (operated by Kelly Services) at (800) 409-1066 or 15HD@kellyservices.com .

USC is an equal opportunity, affirmative action employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, or any other characteristic protected by law or USC policy.

USC will consider for employment all qualified applicants with criminal histories in a manner consistent with the requirements of the Los Angeles Fair Chance Initiative for Hiring ordinance (PDF) opens in a new window .

We provide reasonable accommodations to applicants and employees with disabilities.

Applicants with questions about access or requiring a reasonable accommodation for any part of the application or hiring process should contact USC Human Resources by phone at (213) 821-8100, or by email at uschr@usc.edu .

Inquiries will be treated as confidential to the extent permi

Related Post

Site ManagerSite Manager

Bring the joy with us! As a General Manager at Sprinkles, you will contribute to the success of Sprinkles by managing and leading all bakery operations and personnel to create