IAM Manager, Cloud Infrastructure: Office of Innovative Technologies - UTK
University of Tennessee Athletic Marketing Department
The Identity and Access Management (IAM) Manager will lead a team of IAM Administrators in the daily operations in identity and access management solutions for UT Knoxville Campus and UT System Administration, as well as lead the roadmap and discussions with other IAM leaders at University of Tennessee campuses and institutions across the state. You will work with leadership and your peer group across the state to develop IAM governance, standards, and architecture in alignment with OIT strategic goals. This position will be responsible for IAM incident resolution and management. As a leader, you will provide mentorship, coaching, and task prioritization to the team with annual performance reviews and regular checkpoints to assist removing blockers and positive growth of individuals.
The Identity and Access Management (IAM) Manager leads the strategic direction, implementation, and operational oversight of identity and access services across the University system. This role ensures secure, scalable, and compliant identity solutions that support institutional goals, including the migration to Microsoft Entra. The ideal candidate will have a strong technical background, excellent leadership skills, and a passion for driving innovation in cloud services.
Required Qualifications
- Education: High School Diploma
- Experience: 3 years of leadership experience
Knowledge, Skills, Abilities:
Skilled in Azure Entra, Azure AD Connect, and Microsoft Identity Manager.
Skilled in C# and PowerShell scripting.
Knowledge of the Identity and Access Management (IAM) principles.
Knowledge of SAML/OAuth/OpenID Connect protocols.
Ability to review compliance framework (HIPPA, FERPA, NIST, etc) and know how they related to identity management.
Preferred Qualifications
- Education: Bachelor’s Degree; AZ-305; SC-300
- Experience: 5 years of leadership experience
- Knowledge, Skills, Abilities:
- Abilities with Azure Application Registrations, Services, Service Plans, Key Vaults, and RBAC.
- Knowledge of Experience with LDAP directory services (e.g., OpenLDAP, 389 Directory Server, Active Directory LDS).
- Knowledge with Apereo CAS and Shibboleth.
- Experience with TLS/SSL certificates and secure LDAP configurations.
- Ability to write and understand existing Java scripting.
Work Location
- Location: Onsite with the option to work hybrid. Must live in the Knoxville, TN general area or within driving distance. This position does require at least 2 in-office days.
- Onsite/Hybrid
Compensation and Benefits
- UT market range: 16
- Anticipated hiring range: $100,000 – $124,000
- Find more information on the UT Market Range structure here
- Find more information on UT Benefits here
Application Instructions
To express interest, please submit an application with the noted below attachments.
- Resume
- Cover Letter
- List of 3 Professional References
About the Division:
The Office of Innovative Technologies (OIT) is a collaborative initiative focused on delivering innovative, efficient, and unified technology solutions to empower organizations and individuals. By leveraging cutting-edge tools and fostering partnerships, OIT aims to streamline processes, enhance productivity, and drive digital transformation. With a commitment to excellence and adaptability, OIT ensures seamless integration of technology into everyday operations, enabling success in an ever-evolving digital landscape.
Cloud Infrastructure Department
The Cloud Infrastructure department within OIT plays a pivotal role in enabling scalable, secure, and reliable technology environments. This team specializes in designing, implementing, and managing cloud-based solutions that support organizational goals and operational efficiency. By utilizing advanced cloud platforms and services, the department ensures high availability, robust data security, and seamless connectivity across systems. Additionally, the Cloud Infrastructure team drives innovation by optimizing resource utilization, reducing costs, and empowering teams with flexible and agile infrastructure solutions tailored to their needs.
Lead the IAM roadmap, including the transition to Microsoft Entra and consolidation of legacy systems.
Define IAM governance, standards, and architecture in alignment with institutional IT strategy.
Collaborate with executive leadership, security, and infrastructure teams to ensure IAM initiatives support broader cloud and security goals.
Supervise and mentor IAM administrators and analysts.
Set performance goals, conduct evaluations, and support professional development.
Foster a collaborative, inclusive, and high-performing team culture.
Oversee daily IAM operations including provisioning, deprovisioning, and access reviews.
Ensure service levels are met and incidents are resolved efficiently.
Maintain documentation, SOPs, and training materials for IAM services.
Lead working groups and steering committees related to identity governance.
Communicate IAM changes, impacts, and timelines to stakeholders.
Ensure IAM practices align with regulatory requirements (e.g., FERPA, HIPAA).
Support audits, access certifications, and security assessments.
Oversee role-based access control (RBAC) and enforce least-privilege principles. Collaborative effort with Operational Security at the University.
Effectively manage relationships with vendors, outsourcers, and consultants-including contracts, service agreements, and escalations with a focus on Microsoft support and companies that are Microsoft Partners.
Maintains a current level of knowledge for all technologies (e.g. by reading, attending conferences,
training, professional communication/networking)
Actively engages and promotes new technologies (e.g. through networking, presenting at
conferences, providing training)
Performs other related duties as required