Denver, CO, 80238, USA
24 days ago
IT Senior Professional
**IT Senior Professional** **University of Colorado Denver** IT Senior Professional - 34993 University Staff **Description** **Position Details** **University of Colorado | Denver** **Official Title: IT Senior Professional** **Working Title: IT Senior Professional** **FTE: Full-time** **Salary Range: $72,759 - $75,000** **Position #00617227 - Requisition #34993** **Join the University of Colorado Denver** About the University of Colorado - Denver (https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=https://www.ucdenver.edu/about-cu-denver) The University of Colorado Denver is the state's premier public urban research university and equity-serving institution. Globally connected and locally invested, CU Denver partners with future-focused learners and communities to design accessible, relevant, transformative educational experiences for every stage of life and career. Across seven schools and colleges in the heart of downtown Denver, our leading faculty inspires and works alongside students to solve complex challenges through break through innovations and impactful research, and creative work. As part of the state's largest university system, CU Denver is a major contributor to the Colorado economy, with 2,000 employees and an annual economic impact of $800 million. For more information, visit ucdenver.edu . **Job Description** * Applications are accepted electronically ONLY at www.cu.edu/cu-careers (https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=http://www.cu.edu/cu-careers) * Jobs in this career family develop, maintain, and support computer systems, software and networks. Functions include enterprise operations, distributed computing, academic computing, research computing, computer hardware and software management, computer networking, telecommunications, systems development, database administration, server administration, website management, programming, desktop support, and help desk operations. Senior Professionals are responsible for exercising discretion, analytical skill, personal accountability and responsibility in a wide range of areas including academic, administrative, managerial and student services functions. Work involves creating, integrating, applying and sharing knowledge directly related to a professional field. Work is performed fully independently. This position independently provides knowledge and support to enable the School of Public Affairs (SPA) faculty, staff and students to make the best use of available technology to meet the School's mission. Computer and helpdesk support is accomplished both during office hours and after regular office hours (for specific classes, events and emergencies). This position acts as the liaison between CU and UCD central Office of Information Technology (OIT) departments, software and hardware vendors and SPA. This position is responsible for ensuring IT compliance and security. This position deals with numerous hardware configurations and software applications applicable to SPA in operating approximately 75 workstations, 2 computer labs with 26 workstations, 2 classrooms, 5 conference rooms and various portable equipment. End-users knowledge varies widely so this position must adapt to differing user needs while maintaining a high-level of customer service. **IT Senior Professional** **What you will do:** + Independently install, maintain and upgrade in a timely manner applicable SPA network systems & resources, equipment, hardware, software, licenses, and video conferencing equipment in all SPA offices, classrooms, labs, and conference rooms. + Provide technical and audiovisual support for SPA classes, SPA classrooms, and for various SPA events. + Coordinate all IT purchases (hardware, software, licenses, etc.), warranties and rebates. + Create and maintain an accurate (complete and up-to-date) inventory of IT equipment, including description, date of purchase and disposal, and track software licenses. + Maintain a record of loaned, checked out equipment. + Manage SPA user accounts, share directories, email distribution lists, shared printers and other network resources. + Manage all network share folders and appropriate levels of access. + Implement listservs and train listserv owners. + Manage the IT portion of SPAWorkorder task management system in a timely and effective manner. + Carry a university-provided cell phone to provide emergency technical assistance during and outside of business hours. + Provide support for approved university business related software applications on faculty, staff, and student computer equipment. + Provide faculty technology support, including support for the use of available instructional technology in all UCD available classrooms. + Create, and maintain accurate step-by-step instructions on technology in all SPA conference rooms, classrooms and labs. + Provide SPA users with instructions for common technical tasks such as connecting to department servers via VPN, providing timely security updates, and using audio-visual equipment. + Provide regular updates and trainings for staff and faculty in the use of technology commonly used in the SPA and new applications introduced by OIT. Keep all SPA users informed of available software or applications. + Serve as liaison and point of contact between SPA and University OIT departments and other University units. + Keep current on technology issues and changes pertinent to higher education within the University system, in Colorado and nationally by attending University OIT meetings, trainings, applicable industry conferences and webinars. + Facilitate the SPA computer replacement program within budget, keeping a balance between maintaining a high standard of IT performance with cycling computers for maximum usage. + Ensure all SPA technologies are compliant with the UC Denver computer policies. + Maintain security for all unit servers, sensitive data, laptops, including installing upgrades consistent with UC Denver OIT department policies. + Perform other duties as necessary and/or assigned by SPA leadership. **Qualifications you already possess (Minimum Qualifications)** + A bachelor's degree in computer science, management/computer information systems, computer engineering, information technology, or a directly related field from an accredited institution + Two years of professional level experience with Windows and Macintosh information technology support. Substitution: A combination of education and related technical/paraprofessional experience may be substituted for the bachelor's degree on a year for year basis. **Preferred Qualification to possess (Preferred Qualifications)** + At least two years of previous experience in a higher education setting maintaining hardware, software, and other IT resources for various users. + Experience with Microsoft Intune, Teams, VMware, and Jamf + Experience with audio-visual technologies + Knowledge of University of Colorado computer and information technology policies and practices. **Knowledge, Skills, and Abilities** + Ability to communicate effectively, both in writing and orally. + Ability to establish and maintain effective working relationships with employees at all levels throughout the institution. + Outstanding customer service skills. + Ability to identify and resolve computer system malfunctions and operational problems. + Ability to install, configure and maintain personal computers, networks and related hardware and software. + Demonstrated commitment and leadership ability to advance diversity and inclusion. + Ability to support Windows based OS network and Apple and iOS products and management technologies. + Current knowledge of software and hardware and best practices that support instruction, research, and administrative services. + Ability to work independently, follow standards and procedures and meet deadlines. + Ability to demonstrate ethical and professional behavior at all times. + Ability to organize and manage a customer-oriented technology support process. + Ability to respond to technical support requests from individual faculty and staff who have varying technical abilities and needs. + Flexibility to provide options to SPA users concerning how they work with technology. + Ability to analyze new technologies and their relevance to the school and to make recommendations. **Conditions of Employment** + Occasional work during the evening and/or weekends may be required. + This position follows a hybrid work structure where employees can work remotely or from the office, as needed, based on demands of specific tasks or personal work preferences. Working from the office is encouraged when working on tasks that require a high degree of collaboration. **Employment Sponsorship** + Please be advised that this position is not eligible now or in the future for visa sponsorship. As of 7/1/2023, The University of Colorado recommends employees be fully vaccinated from the COVID-19, but is not required. COVID recommendations and information can be found at: https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=Provide SPA users with instructions for common technical tasks such as connecting to department servers via VPN, providing timely security updates, and using audio-visual equipment. + Provide regular updates and trainings for staff and faculty in the use of technology commonly used in the SPA and new applications introduced by OIT. Keep all SPA users informed of available software or applications. + Serve as liaison and point of contact between SPA and University OIT departments and other University units. + Keep current on technology issues and changes pertinent to higher education within the University system, in Colorado and nationally by attending University OIT meetings, trainings, applicable industry conferences and webinars. + Facilitate the SPA computer replacement program within budget, keeping a balance between maintaining a high standard of IT performance with cycling computers for maximum usage. + Ensure all SPA technologies are compliant with the UC Denver computer policies. + Maintain security for all unit servers, sensitive data, laptops, including installing upgrades consistent with UC Denver OIT department policies. + Perform other duties as necessary and/or assigned by SPA leadership. **Qualifications you already possess (Minimum Qualifications)** + A bachelor's degree in computer science, management/computer information systems, computer engineering, information technology, or a directly related field from an accredited institution + Two years of professional level experience with Windows and Macintosh information technology support. Substitution: A combination of education and related technical/paraprofessional experience may be substituted for the bachelor's degree on a year for year basis. **Preferred Qualification to possess (Preferred Qualifications)** + At least two years of previous experience in a higher education setting maintaining hardware, software, and other IT resources for various users. + Experience with Microsoft Intune, Teams, VMware, and Jamf + Experience with audio-visual technologies + Knowledge of University of Colorado computer and information technology policies and practices. **Knowledge, Skills, and Abilities** + Ability to communicate effectively, both in writing and orally. + Ability to establish and maintain effective working relationships with employees at all levels throughout the institution. + Outstanding customer service skills. + Ability to identify and resolve computer system malfunctions and operational problems. + Ability to install, configure and maintain personal computers, networks and related hardware and software. + Demonstrated commitment and leadership ability to advance diversity and inclusion. + Ability to support Windows based OS network and Apple and iOS products and management technologies. + Current knowledge of software and hardware and best practices that support instruction, research, and administrative services. + Ability to work independently, follow standards and procedures and meet deadlines. + Ability to demonstrate ethical and professional behavior at all times. + Ability to organize and manage a customer-oriented technology support process. + Ability to respond to technical support requests from individual faculty and staff who have varying technical abilities and needs. + Flexibility to provide options to SPA users concerning how they work with technology. + Ability to analyze new technologies and their relevance to the school and to make recommendations. **Conditions of Employment** + Occasional work during the evening and/or weekends may be required. + This position follows a hybrid work structure where employees can work remotely or from the office, as needed, based on demands of specific tasks or personal work preferences. Working from the office is encouraged when working on tasks that require a high degree of collaboration. **Employment Sponsorship** + Please be advised that this position is not eligible now or in the future for visa sponsorship. As of 7/1/2023, The University of Colorado recommends employees be fully vaccinated from the COVID-19, but is not required. COVID recommendations and information can be found at: https://www.ucdenver.edu/coronavirus (https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=https://www.ucdenver.edu/coronavirus) **Compensation and Benefits** The salary range (or hiring range) for this position has been established at $72,759 - $75,000. The salary of the finalist(s) selected for this role will be set based on a variety of factors, including but not limited to, internal equity, experience, education, specialty and training. The above salary range (or hiring range) represents the University's good faith and reasonable estimate of the range of possible compensation at the time of posting. This position is not eligible for overtime compensation. Your total compensation goes beyond the number on your paycheck. The University of Colorado Denver provides generous leave, health plans and retirement contributions that add to your bottom line. Benefits: https://www.cu.edu/employee-services/benefits (https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=https://www.cu.edu/employee-services/benefits) Total Compensation Calculator: http://www.cu.edu/node/153125 (https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=http://www.cu.edu/node/153125) **Application Deadline** + Preference will be given to complete applications received by Tuesday, October 1, 2024. Those who do not apply by this date may or may not be considered. **Required Application Materials:** To apply, please visit: http://www.cu.edu/cu-careers (https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=http://www.cu.edu/cu-careers) and attach: 1. A cover letter which specifically addresses the job requirements and outlines qualifications 2. A current CV/resume 3. List of three references (we will notify you prior to contacting both on and off-list references) **Background Check Policy** The University of Colorado Denver strives to maintain a safe and productive educational, clinical, research and employment environment. All prospective employees and current employees must, therefore, consent to and pass background checks prior to any final appointment/employment. **Diversity and Equity** The University will provide reasonable accommodations to applicants with disabilities throughout the employment application process. To request an accommodation pursuant to the Americans with Disabilities Act, please contact the Human Resources ADA Coordinator at workplaceengagement@ucdenver.edu (https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=workplaceengagement@ucdenver.edu) . The University of Colorado Denver is committed to recruiting, retaining, and promoting diverse faculty and staff. The university strives to promote a culture of inclusiveness, respect, communication and understanding. We encourage applications from Black, Indigenous, and people of color, women, persons with disabilities, persons within the LGBTQ+ community, and veterans. The University of Colorado is committed to diversity and equity in education and employment. **Questions should be directed to: Elizabeth Pae, https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=The University of Colorado Denver is committed to recruiting, retaining, and promoting diverse faculty and staff. The university strives to promote a culture of inclusiveness, respect, communication and understanding. We encourage applications from Black, Indigenous, and people of color, women, persons with disabilities, persons within the LGBTQ+ community, and veterans. The University of Colorado is committed to diversity and equity in education and employment.** **Questions should be directed to: Elizabeth Pae, Elizabeth.Pae@ucdenver.edu (https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=Elizabeth.Pae@ucdenver.edu)** **Application Materials Required: Cover Letter, Resume/CV** **Job Category** **: Information Technology** **Primary Location** **: Denver Department: U0001 -- Anschutz Med Campus or Denver - 30081 - SPA - OTHER** **Schedule** **: Full-time** **Posting Date** **: Sep 25, 2024** **Unposting Date** **: Ongoing Posting Contact Name: Elizabeth Pae Posting Contact Email: Elizabeth.Pae@ucdenver.edu (https://apptrkr.com/get\_redirect.php?id=5673915&targetURL=Elizabeth.Pae@ucdenver.edu) Position Number: 00617227** **To apply, please visit: https://cu.taleo.net/careersection/2/jobdetail.ftl?job=34993&lang=en (https://apptrkr.com/5673915)** **Copyright 2024 Jobelephant.com Inc. All rights reserved.** **Posted by the FREE value-added recruitment advertising agency (https://www.jobelephant.com/)** **jeid-681fdbb65f68c143abcc72755a932471** The University of Colorado does not discriminate on the basis of race, color, national origin, sex, age, pregnancy, disability, creed, religion, sexual orientation, gender identity, gender expression, veteran status, political affiliation, or political philosophy. All qualified individuals are encouraged to apply.
Confirm your E-mail: Send Email