Security Administrator 2, ERP, Digital Technology Solutions

Current UC employees must apply internally via SuccessFactors > http://bit.ly/UCEMPL

 

Founded in 1819, the University of Cincinnati ranks among the nation’s best urban public research universities. Home to more than 50,000 students, 11,000 faculty and staff and 340,000 alumni, UC combines a Top 35 public research university with a physical setting The New York Times calls “the most ambitious campus design program in the country.”

 

With the launch of Next Lives Here, the Cincinnati Innovation District, a $100 million JobsOhio investment, nine straight years of record enrollment, worldwide leadership in cooperative education, a dynamic academic health center and entry into the Big 12 Conference, UC’s momentum has never been stronger. UC’s annual budget tops $1.65 billion and its endowment totals $1.8 billion. The University’s overall regional economic impact exceeds $10.6 billion, paving the way for the future of Cincinnati.

Job Overview

Provide security and security initiatives/issues for multiple ERP functional areas (e.g., applications, systems) across the ERP infrastructure. Develop security solutions for low to moderate assignments.

Essential Functions

  • Assess threats and vulnerabilities regarding information assets and recommend the appropriate information security controls and measures. Define, recommend and manage security controls for ERP systems. Manage project documentation and run reports as needed.
  • Perform security monitoring and reporting, analyze security alerts and escalate security alerts to support teams.
  • Respond to security incidents. Work with teams to resolve issues that are uncovered by various internal and third-party monitoring tools.
  • Identify and resolve root causes of security-related problems. Provide responsive support for problems found during normal working hours, as well as outside normal working hours.
  • Develop, refine and implement ERP security policies, procedures and standards to meet compliance responsibilities. Monitor the legal and regulatory environment for recent developments. Recommend required changes to IT risk & security policies and procedures.
  • Participate in security planning and analyst activities.
  • Assist in application security risk assessments for new or updated internal or third-party applications. Assist in the evaluation and recommendation for tools and solutions that provide security functions.
  • Perform related duties based on departmental need. This job description can be changed at any time.

Required Education

Bachelor's Degree must be in Computer Science, Information Systems or related field.

Six (6) years of relevant work experience and/or other specialized training can be used in lieu of education requirement.

Required Experience

Minimum two (2) years of combined IT and security work experience with a broad range exposure to systems analysis, application development, database design, and administration.

Additional Qualifications Considered

•    Experience in supporting account setup, maintenance, role development, and authorization management within the SAP landscape, covering Fiori, S/4, BW, BOBJ, and Solution Manager.
•    Familiarity in assigning/migrating roles for SAP GRC access controls, risk analysis & compliance, mitigation controls, and Firefighter review and monitoring.
•    General knowledge of ServiceNow.

Physical Requirements/Work Environment

  • Office environment/no specific unusual physical or environmental demands.

Compensation and Benefits

UC offers a wide array of complementary and affordable benefit options, to meet the financial, educational, health, and wellness needs of you and your family. Eligibility varies by position and FTE.

  • Competitive salary range of 73,000 - 83,000 dependent on the candidate's experience.
  • Comprehensive insurance plans including medical, dental, vision, and prescription coverage.
  • Flexible spending accounts and an award-winning employee wellness program, plus an employee assistance program.
  • Financial security via our life and long-term disability insurance, accident and illness insurance, and retirement savings plans.
  • Generous paid time off work options including vacation, sick leave, annual holidays, and winter season days in addition to paid parental leave.
  • Tuition remission is available for employees and their eligible dependents.
  • Enjoy discounts for on and off-campus activities and services.

 

For questions about the UC recruiting process or to request accommodations with the application, please contact Human Resources at jobs@uc.edu

 

The University of Cincinnati is an Equal Opportunity Employer.

 

REQ: 95598 

 

Security Administrator 2, ERP, Digital Technology Solutions

Date:  Apr 13, 2024
Location: 

Cincinnati, OH, US

Facility:  Main Campus


Nearest Major Market: Cincinnati

Job Segment: ERP, Compliance, Systems Analyst, Information Security, Technology, Legal, Research