Menu

Security Administrator - JR27053-3800

at University of Chicago in Chicago, Illinois, United States

Job Description

Department

F&A ITS - Enterprise Applications and Services

About the Department

The University of Chicago's IT Services Department is an integral component of the institution, driving technological innovation and services. As a dynamic team of professionals, we continually strive for excellence in supporting the University's mission through advanced IT solutions and a strong commitment to improving employee relations, promoting diversity, equity, and inclusion, and aligning with the University's strategic goals.

Job Summary

Reporting to the ERP Operations Manager, under the direction of the security lead, this person will be responsible for implementing Oracle security roles and access, helping with monthly access audits, and providing support for Oracle Security configuration related to the University of Chicago's Oracle Cloud ERP implementation.

Responsibilities
  • Works with business process owners to define Security configuration, assists in role and user mapping, and participates in testing.
  • Documents process flows in detail.
  • Reviews requirements and designs for quality assurance.
  • Maintains project documentation regarding security and workflow.
  • Monitors project progress and escalates risks and issues to management.
  • Assists with administrative projects and seeks guidance as necessary.
  • Collaborates with University units to assign roles and responsibilities to users.
  • Undertakes additional ERP security-related tasks as required.
  • Investigates and resolves day to day technical problems using standard procedures.
  • Performs code testing on components and works to ensure that appropriate implementation standards are followed.
  • Supports the IT development group in building new systems and enhance existing systems. Assists in coding, testing, debugging, and implementing software solutions. Prepares documentation on system enhancements and/or alternatives.
  • Evaluates new IT developments, keeps up with evolving business requirements, and uses knowledge of University systems to recommend appropriate systems alternatives and/or enhancements to current systems.
  • Performs other related work as needed.

Minimum Qualifications

Education:
Minimum requirements include a college or university degree in related field.
---
Work Experience:
Minimum requirements include knowledge and skills developed through ---
Certifications:

---

Preferred Qualifications

Education:
  • 4-year degree in STEM field.

Technical Skills or Knowledge:
  • Oracle application Security and Workflow.
  • Working with large implementation partners, coordinating requirement gathering, and reporting on daily activities.
  • Understanding of role-based security.
  • Understanding of segregation of duties.
  • Awareness of personally identifiable information (Pll) concerns.
  • Awareness of concepts related to key management, and encryption of data in transit and at rest.

Preferred Competencies
  • Manage individual and team assignments to deliver a defined outcome.
  • Manage competing priorities, work simultaneously on multiple initiatives, and meet deadlines.
  • Strong organizational, written and verbal communication skills.
  • Critical thinking and problem-solving skills.
  • Work with finance/accounting professionals.
  • Participate as a team player and positively influence a group.

Working Conditions
  • Hybrid work schedule.

Application Documents
  • Resume/CV (required)
  • Cover Letter (required)

When applying, the document(s) MUSTbe uploaded via the My Experience page, in the section titled Application Documents of the application.

Job Family

Information Technology

Role Impact

Individual Contributor

FLSA Status

Non-Exempt

Pay Frequency

Biweekly

Scheduled Weekly Hours

40

Benefits Eligible

Yes

Drug Test Required

No

Health Screen Required

No

Motor Vehicle Record Inquiry Required

No

Posting Statement

The University of Chicago is an Affirmative Action/Equal Opportunity/Disabled/Veterans and does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender, gender identity, national or ethnic origin, age, status as an individual with a disability, military or veteran status, genetic information, or other protected classes under the law. For additional information please see the University's Notice of Nondiscrimination.

Staff Job seekers in need of a reasonable accommodation to complete the application process should call 773-702-5800 or submit a request via Applicant Inquiry Form.

We seek a diverse pool of applicants who wish to join an academic community that places the highest value on rigorous inquiry and encourages a diversity of perspectives, experiences, groups of individuals, and ideas to inform and stimulate intellectual challenge, engagement, and exchange.

All offers of employment are contingent upon a background check that includes a review of conviction history. A conviction does not automatically preclude University employment. Rather, the University considers conviction information on a case-by-case basis and assesses the nature of the offense, the circumstances surrounding it, the proximity in time of the conviction, and its relevance to the position.

The University of Chicago's Annual Security & Fire Safety Report (Report) provides information about University offices and programs that provide safety support, crime and fire statistics, emergency response and communications plans, and other policies and information. The Report can be accessed online at:http://securityreport.uchicago.edu.Paper copies of the Report are available, upon request, from the University of Chicago Police Department, 850 E. 61st Street, Chicago, IL 60637. To view full details and how to apply, please login or create a Job Seeker account
How to Apply Copy Link

Job Posting: 12082364

Posted On: Jul 27, 2024

Updated On: Jul 27, 2024

Please Wait ...