Senior Manager, Identity Messaging Services

Responsibilities

The Senior Manager, Identity Messaging Services, in conjunction with the Chief Information Security Officer (CISO), Associate Chief Technology Officer (ACTO), and organizational business units, is responsible for the planning, building, delivery, and support of the Identity, Directory Services, Messaging, and Mobility programs.

In this role, you will provide direction and guidance for these programs in terms of development, specifications, communications of services, applications, and architecture.

You will be responsible for providing in-depth technical consultation to the business units and IT management to assist in developing plans and direction for the integration of information security requirements.

Additionally, you will be responsible for all Identity and Messaging related activities, implementation, and centralized provisioning support, along with supporting the program’s effort to streamline operations to improve customer experience.

Qualifications

Bachelor’s degree in computing science or related field desired; related work experience and/or certifications may substitute for educational degree; healthcare or academic medical center experience preferred
Desired, but not Required: Certification in one or more public cloud platforms, such as AWS, or Azure Cloud5
5+ years of direct IT management and leadership experience required (3 direct reports or more) within a technical operational environment
5+ years of experience in technology implementation, including 3+ years in developing, implementing, and architecting information systems
3+ years technical architecture experience integrating identity management, access management and access governance software into clients’ infrastructure and applications
Identity management familiarity in one or more of the following areas: single sign-on (SSO), data management, identity federation, enterprise directory architecture and design, including directory schema, directory services, namespace and replication topology experience, resource provisioning, ITIL, and process integration.

Identity and access governance includes role-based access control, access request and certification, user life cycle management processes, and organizational change management.
Expert understanding of web security standards, architecture, web security best practices and application security best practices
Experience with administrating authentication technologies, such as Microsoft Active Directory/Windows authentication, LDAP, Shibboleth, SAML, Kerberos, OpenID Connect, OAuth, and federated identity management
Expert understanding of IAM concepts, including federation, authentication, authorization, access controls, access control attacks, identity and access provisioning life cycle
Knowledge of agile development techniques and secure software development life cycle
Experience translating security-related matters into business terms that are clear and understandable to executives

UCLA is an Equal Opportunity/Affirmative Action employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.

Related Post