Procter & Gamble has flagged the IT Solution and Application Manager job as unavailable. Let’s keep looking.

Current UC employees must apply internally via SuccessFactors > http://bit.ly/UCEMPL

Founded in 1819, the University of Cincinnati ranks among the nation’s best urban public research universities. Home to over 50,000 students, 11,000 faculty and staff and 332,000 alumni, UC combines a Top 35 public research university with a physical setting The New York Times calls “the most ambitious campus design program in the country.”

With the launch of Next Lives Here, the Cincinnati Innovation District, a $100 million JobsOhio investment, nine straight years of record enrollment, global leadership in cooperative education, a dynamic academic health center and entry into the Big 12 Conference, UC’s momentum has never been stronger. UC’s annual budget tops $1.65 billion and its endowment totals $1.8 billion.

Job Overview

Manage a team of junior and senior IT professionals, responsible for the ongoing performance, availability and security of the university’s IT services. Collaborate with university units and IT partners to develop, maintain and implement solutions that address the organization’s current and future needs.

Essential Functions

  • Manage multiple, moderate projects; coordinating resources, timetables, delegation of work assignments, reviewing work and results for staff being managed.
  • Coordinate efforts across teams inside IT@UC, at UC, and with external partners; participate in peer knowledge sharing groups; develop technical solutions when necessary.
  • Serve as expert resource to others and serve on committees and project teams; work as a hands-on Administrator with management/supervisory responsibilities.
  • Collaborate with Sr. IT management to implement disaster recovery and business continuity efforts.
  • Maintain documentation relating to the services provided by the department.
  • Define and lead troubleshooting processes during and outside of normal business hours and participate in change management and root cause analysis.
  • Assist Sr. IT Management and the business office in the annual (as well as ongoing) budget planning and departmental budget analysis to developing rates for departmental services and ensure cost effectiveness.
  • Create, promote and nurture a work environment committed to equitable practices, celebrating diversity and embracing inclusion.
  • May implement processes and procedures on how problems are identified, received, documented, distributed, and resolved; distribute communication of appropriate information to staff related to department and university issues and activities.
  • Ensure compliance with all university security-related policies and practices as they apply to the person's specific role within the organization.
  • Evaluate new information systems products or services and suggest changes to existing products or service to better aid the end user.
  • May provide direct and/or indirect supervision to exempt and non-exempt staff (i.e., hiring/firing, performance evaluations, disciplinary action, approve time off, etc.).
  • Perform related duties based on departmental need. This job description can be changed at any time.

Required Education

Bachelor’s degree in Computer Science, Information Technology, Computer Engineering, or related field

Eight (8) years of relevant work experience and/or other specialized training can be used in lieu of education requirement

Required Trainings/Certifications

Valid driver's license

Required Experience

Four (4) years relevant experience

Previous supervision experience

Preferred Qualifications

  • This position will have operational management responsibilities in the areas of information security operations and education & awareness. The ideal candidate will have management experience and/or lead technical experience in the field of information security operations. Team responsibilities will include, but are not limited to: endpoint security, full-disk encryption, multi-factor authentication, security incident and event management (SIEM), SSL and client certificate management, vulnerability management, privileged access management, password management, education and awareness, as well as departmental customer service via enterprise incident ticketing system and departmental mailboxes, and supervision/mentorship of co-op and student workers.
  • CISSP, CISM, GISP or similar information security certification(s) are preferred.

Physical Requirements/Work Environment

  • Office environment/no specific unusual physical or environmental demands.

Compensation and Benefits

UC offers a wide array of complementary and affordable benefit options, to meet the financial, educational, health, and wellness needs of you and your family. Eligibility varies by position and FTE.

  • Competitive salary range dependent on the candidate's experience.
  • Comprehensive insurance plans including medical, dental, vision, and prescription coverage.
  • Flexible spending accounts and an award-winning employee wellness program, plus an employee assistance program.
  • Financial security via our life and long-term disability insurance, accident and illness insurance, and retirement savings plans.
  • Generous paid time off work options including vacation, sick leave, annual holidays, and winter season days in addition to paid parental leave.
  • Tuition remission is available for employees and their eligible dependents.
  • Enjoy discounts for on and off-campus activities and services.

As a UC employee, and an employee of an Ohio public institution, if hired you will not contribute to the federal Social Security system, other than contributions to Medicare. Instead, UC employees have the option to contribute to a state retirement plan (OPERS, STRS) or an alternative retirement plan (ARP).

To learn more about why UC is a great place to work, please visit our careers page at https://www.uc.edu/careers.html.

For questions about the UC recruiting process or to request accommodations with the application, please contact Human Resources at jobs@uc.edu. 

The University of Cincinnati is an Equal Opportunity Employer.

REQ: 95546 

SF:OMJ SF:RM SF:HEJ, SF:INS SF:HERC SF:DIV SF:LJN SF:IHE

Read Full Description
Confirmed 23 hours ago. Posted 8 days ago.

Discover Similar Jobs

Suggested Articles