Please see Special Instructions for more details.
I. JOB OVERVIEW
Job Description Summary: |
The Manager, Security, Identity and Access Management (IAM), in partnership with key university stakeholders, is responsible for assisting the Deputy CISO with strategic planning, helping ensure a robust architecture, ensuring efficient delivery, and providing continuous support of the enterprise-wide IAM program. This role is pivotal in safeguarding institutional critical assets, ensuring compliance with regulatory standards (e.g., FERPA, HIPAA, GDPR, CMMC), and enhancing the overall security posture of the University. Concurrently, this position is tasked with optimizing the usability and value of identity services for the entire university community in close partnership with the Deputy CISO. The Manager will assist with developing and providing a visionary direction and expert guidance on IAM application and architecture, offering in-depth technical and strategic consultation to business units and IT leadership, and developing comprehensive plans for integrating advanced information security requirements. The Manager must effectively bridge the gap between technical security imperatives and the operational realities of academic and administrative functions. This expands upon the foundational responsibilities of managing the identity management team in the design, development, and deployment of the IAM program in alignment with university goals, by emphasizing the strategic impact and value.
General InformationReports to: Director of Cybersecurity and Deputy Chief Information Security Officer, supporting strategic initiatives under their guidance. This direct reporting structure aligns with the university’s strategic focus on cybersecurity.
Key Organizational Relationships: Collaborates extensively with IT Senior Leadership, university administrative units (e.g., Human Resources, Registrar, Finance), academic departments, research laboratories, legal counsel, privacy office and external vendors. This broadens the scope from general “University stakeholders and external vendors” to reflect the complex R1 university environment and the necessity for cross-functional collaboration.
Key Job Duties:
Support the design and implementation, of a comprehensive, university-wide IAM program that balances security, compliance, and operational efficiency, aligning with institutional goals and digital transformation initiatives in close partnership with senior cybersecurity leadership. Support an "identity-first security” posture, a foundational element within the larger security architecture for safeguarding the university’s critical assets, fostering digital transformation initiatives, and maintaining the university’s reputation for academic and research excellence. Provide expertise across all IAM domains, including Identity Governance and Administration (IGA), Access Management (SSO, MFA), Privileged Access Management (PAM), and Identity Verification. Manage the full lifecycle of IAM technologies and infrastructure, ensuring seamless integration into a unified identity ecosystem that supports scalability and innovation. Lead initiatives to automate IAM processes such as provisioning, deprovisioning, and self-service, enhancing user experience, operational efficiency, and risk mitigation. Lead the resolution of complex IAM-related incidents, conduct root cause analyses, and implement continuous improvements to strengthen system reliability and resilience. Assist with translating university-wide strategic initiatives into IAM requirements, ensuring alignment with diverse departmental needs (e.g., research, HR, student services) and regulatory standards. Assist with establishing and maintaining IAM governance structures, including a target operating model, RACI matrix, and standardized policies and procedures to ensure consistency and accountability. Build strong relationships with academic, administrative, and research units; support communication efforts to articulate IAM’s value to senior leadership and secure buy-in for modernization efforts. Manage and mentor a high-performing IAM team, including internal staff and consultants, through strategic hiring, training programs, performance management, and capacity planning. Support the development and maintenance of key deliverables such as IAM strategy, business case, architecture, and roadmaps; ensure ongoing governance and adaptability to evolving stakeholder and security needs.
Performs other related duties as assigned to support the mission of GW IT.
Minimum Qualifications: | Qualified candidates will hold a Bachelor’s degree in an appropriate area of specialization plus 6 years of relevant professional experience, or, a Master’s degree or higher in a relevant area of study plus 4 years of relevant professional experience. Degree must be conferred by the start date of the position. Degree requirements may be substituted with an equivalent combination of education, training and experience.
Additional Required Licenses/Certifications/Posting Specific Minimum Qualifications: |
Preferred Qualifications: | The successful candidate for the Manager, Security, Identity and Access Management, will possess a robust combination of academic credentials, extensive professional experience, and critical technical and soft skills.
Education, Training, and Previous Experience:Certifications in public cloud platforms such as AWS, Azure Cloud, or Google Cloud are highly desirable. Additionally, certifications like Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certification in Information Assurance Management are preferred. Extensive experience designing and managing enterprise IAM solutions, including identity federation, single sign-on (SSO), role-based access control (RBAC), Attribute Based Access Control (ABAC), user lifecycle management, and access governance. Proven ability to lead organizational change management initiatives related to IAM. Demonstrated expert-level knowledge of web security architecture, standards, and best practices, including secure application development and deployment. Ability to assess and mitigate common access control attacks and implement robust security controls across web platforms. Proven hands-on experience administering and integrating diverse authentication and directory services, such as Microsoft Active Directory, OpenLDAP, Shibboleth, Kerberos, OAuth, SAML, SCIM, and Azure AD. Deep understanding of enterprise directory architecture, schema design, namespace management, and replication topology. Strong familiarity with compliance frameworks relevant to higher education and research (e.g., FERPA, HIPAA, GDPR, PCI DSS). Demonstrated ability to support internal and external audits through effective documentation, controls implementation, and risk mitigation strategies. Experience managing machine identities and service accounts in complex IT and research environments. Ability to evaluate and implement emerging identity technologies to support secure automation, scalability, and interoperability across hybrid and cloud-native infrastructures. Experienced in federated security and collaboration with third parties to include other higher education institutions, research institutions, government agencies, and private business on authentication and access management.
Hiring Range | $102,656.92 - $166,788.12
GW Staff Approach to Pay |
How is pay for new employees determined at GW? II. JOB DETAILS
Required fields are indicated with an asterisk (*).