Hound finds 'Hidden Jobs'
Job Details  (Back to Search Results)
Software Applications Developer 1, IT@UC
Cincinnati, OH

CURRENT UC EMPLOYEES MUST APPLY INTERNALLY VIA SUCCESSFACTORS > **MEMBERS ONLY**SIGN UP NOW***

Founded in 1819, **MEMBERS ONLY**SIGN UP NOW*** puts education into action, ranking among the nation's best urban public research universities. Home to more than 47,000 students, 10,500 faculty and staff and 330,000 alumni, UC combines a Top 35 research university with a physical setting The New York Times calls "the most ambitious campus design program in the country."

With the launch of Next Lives Here, the Cincinnati Innovation District, a $100 million JobsOhio investment, worldwide leadership in cooperative education, a dynamic academic health center and entry into the Big 12 athletic conference, UC's momentum has never been stronger. UC's annual budget tops $1.6 billion and its endowment totals $1.8 billion.

At UC, today's possibilities spark tomorrow's reality.

ABOUT THE JOB
This position is a member of the IT@UC Integration Services team, which is tasked with working with **MEMBERS ONLY**SIGN UP NOW*** Identity and Access Management (IAM) system. This position's primary responsibility will be developing, administering, and maintaining the IAM system. Additional work will include investigating issues, answering Support Tickets from users, gathering requirements, and collaborating with academic and administrative departments at **MEMBERS ONLY**SIGN UP NOW***.

JOB OVERVIEW
Responsible for translating system needs (analysis and development) into technical solutions by writing software applications, integrating systems, creating, modifying and/or supporting desktop, web-based, mobile, cloud, and virtual applications and application programming interfaces.

ESSENTIAL FUNCTIONS
*Develop/build basic to intermediate IT applications and programs from detailed specifications to meet business requirements and support user needs and initiatives. *Develop and/or implement basic to moderately complex reusable components, succinct, timely programming code that is logical and optimizes programming resources and meets user requirements; works with user to test and debug programs. *May write documentation including functional specifications to provide user support materials for new or modified programs and production/operations procedures. *Adhere to quality assurance best practices such as unit testing, user acceptance testing, documenting code, participating in code reviews, creating test cases and partaking in other activities including troubleshooting, debugging and leveraging test environments for manual and automated testing. *Evaluate and enhance the efficiency of existing programs in meeting current and future user needs. May troubleshoot existing information systems to identify errors or deficiencies and develops solutions.  *Install and configure new, modified or software releases, solutions, and/or updates including third party; may provide hardware support to accomplish some duties. Deploy new modules, upgrades and fixes to the production environment. Perform script maintenance and updates due to changes in requirements or implementations. *Maintenance and production support of assigned systems to ensure minimal downtime and loss of productivity and service. May perform ongoing routine application maintenance tasks.  *Evaluate and supplement vendor supplied documentation for third party software. *Work collaboratively and effectively with development teams using established software development concepts, practices, procedures, methods, systems and standards, completing forms, following procedures, completing version control documents, etc. *Participate and collaborate in project planning processes (such as Agile, Scrum, Extreme, RAD, etc.)  *Follow established organizational and departmental standards for reporting time tracking, ticket resolution, and relationship management. *Work effectively in an inclusive environment by adhering to university policies and procedures, demonstrating respect for others and appreciating the variety of characteristics that make individuals unique.
REQUIRED EDUCATION
*Bachelor's degree in Computer Science, Information Technology or related field. *Four (4) years of relevant work experience and/or specialized training can be used in lieu of the education requirement.
REQUIRED EXPERIENCE
Possesses working knowledge of commonly-used concepts, practices, and procedures and contributes through support, using established processes, methods, and systems.

ADDITIONAL QUALIFICATIONS CONSIDERED
*Experience with Microsoft SQL Server and writing SQL queries *Experience with Identity and Access Management systems, platforms, and processes *Experience with Micro Focus NetIQ Identity and Access Management, Microsoft Active Directory/Azure Active Directory *Strong communication skills used to collaborate with many groups and to provide excellent customer service to users

COMPENSATION AND BENEFITS

UC offers a wide array of complementary and affordable benefit options, to meet the financial, educational, health, and wellness needs of you and your family. Eligibility varies by position and FTE.

*Competitive salary range of $55,000 - $65,000 dependent on the candidate's experience. *Comprehensive insurance plans including medical, dental, vision, and prescription coverage. *Flexible spending accounts and an award-winning employee wellness program, plus an employee assistance program. *Financial security via our life and long-term disability insurance, accident and illness insurance, and retirement savings plans. *Generous paid time off work options including vacation, sick leave, annual holidays, and winter season days in addition to paid parental leave. *Tuition remission is available for employees and their eligible dependents. *Enjoy discounts for on and off-campus activities and services.

**MEMBERS ONLY**SIGN UP NOW***, as a multi-national and culturally diverse university, is committed to providing an inclusive, equitable and diverse place of learning and employment. As part of a complete job application you will be asked to include a CONTRIBUTION TO DIVERSITY AND INCLUSION statement.

As a UC employee, and an employee of an Ohio public institution, if hired you will not contribute to the federal Social Security system, other than contributions to Medicare. Instead, UC employees have the option to contribute to a state retirement plan (OPERS, STRS) or an alternative retirement plan (ARP).

**MEMBERS ONLY**SIGN UP NOW*** IS AN AFFIRMATIVE ACTION / EQUAL OPPORTUNITY EMPLOYER / MINORITY / FEMALE / DISABILITY / VETERAN.

REQ: 80977 

SF:OMJ SF:RM SF:HEJ, SF:INS SF:HERC SF:DIV SF:LJN






© 2014 Hound