Systems Engineer I

Apply now Job no: 497615
Work type: Staff Full-Time
Location: Denver, CO
Categories: Information Technology

Information Technology (IT) is the unified IT organization that supports the vision, values, mission, and goals of the University by providing IT infrastructure, systems, administrative applications, academic resources, and related services to faculty, students, and staff. The division aligns IT resources with University and unit strategic goals and operational plans, providing service in the spirit of “One DU”.

The IT Systems team is responsible for implementing, operating, and supporting all hardware, servers, and data center infrastructure required to support university applications and services. This includes but is not limited to physical servers, operating systems, storage, virtual server infrastructure, AAA services, utilities, networking, and data center infrastructure (power, cooling, UPS).

Position Summary

The Systems Engineer I assists with designing and implementing hardware, software, and cloud-based solutions to meet the needs of the University of Denver user community. The Systems Engineer I consults with employees, faculty, students, and researchers on the use of technology and research methods necessary to meet university objectives. The Systems Engineer I collaborates with university department members, where needed, to identify areas where the IT team can lend assistance in the identification, acquisition and implementation and documentation of technical solutions.

Essential Functions

The essential functions listed are not a comprehensive inventory of all duties, tasks, and responsibilities. Employees may also perform other duties as assigned. All employees must work following the university’s employee handbook.

  • As assigned, assist in the design, implementation and management of IT technical solutions.
  • Collaborate with other departments, as needed, to provide access and support to IT services and infrastructure.
  • When necessary, document and train faculty, students, and employees in the use of IT services and infrastructure.
  • When necessary, provide Tier 3 technical support for IT solutions and services.
  • Consult with university IT Helpdesk and specific vendor customer support functions as necessary to address performance and service availability issues.

Other Responsibilities

  • Responsible for driving the “One DU” culture through values and customer service standards.
  • Accountable for outstanding customer service to all external and internal customers.
  • Develops and maintains effective relationships through effective and timely communication.
  • Takes initiative and action to respond, resolve, and follow up regarding customer service issues with all customers promptly.

Knowledge, Skills, and Abilities

  • Ability to set and manage priorities judiciously.
  • Ability to document work performed, processes, and configurations of systems.
  • Excellent written and oral communication skills.
  • Excellent interpersonal skills.
  • Ability to present ideas in business-friendly and user-friendly language.
  • Self-motivated and directed.
  • Attention to detail.
  • Intermediate analytical, evaluative, and problem-solving abilities.
  • Customer service orientation.
  • Ability to work in a team-oriented, collaborative environment.
  • Able to read, write, speak, understand, and satisfactorily communicate with others in English in person, over the phone, and via email.

Required Qualifications

  • Bachelor’s degree in the field of computer science, information systems, telecommunications, or a related field, or equivalent work experience
  • 0 - 3 years experience with Office 365 Administration including Exchange Hybrid
  • 0 - 3 years experience with Microsoft Azure & Amazon AWS Server configuration & deployment
  • 0 - 3 years experience with Active Directory Administration, GPO, Sites, and user lifecycle management

Preferred Qualifications

  • Bachelors degree or higher
  • Certified in ITIL V4 Foundations
  • Certified in Microsoft
  • At least 2 years experience with networking and SAN concepts and storage vMotion
  • At least 2 years enterprise production experience writing Powershell scripts to automate tasks
  • At least 2 years enterprise production experience with VMware environment management solutions such as HA, DRS, server and VM deployment
  • Scripting ability using PowerShell, Python, JavaScript
  • Experience with VMware
  • Experience with DNS, DHCP design, Cisco Network Registrar, and Microsoft DNS
  • Experience with Hitachi storage
  • Experience with F5 load balancers and Web Application Firewalls

Working Environment

  1. Standard office environment.
  2. Unexpected interruptions occur often, and stress level is moderate to high.
  3. Noise level is quiet to moderate.

Physical Activities

  1. Ability to sit in front of a computer for an extended period of time.
  2. The employee must occasionally lift and/or move up to 50 pounds.

Work Schedule

The University’s administrative offices are open Monday - Friday, 8:00 a.m. - 4:30 p.m. Work schedule may vary. Some evenings and weekends, as needed.

In accordance with the University’s flexible work policy, this position is eligible to be considered for partial remote work. Further details regarding this plan will be determined with the hiring manager and are dependent on the division and team specific needs.

Application Deadline

For consideration, please submit your application materials by 4:00 p.m. (MST) October 18, 2024.

Special Instructions

Candidates must apply online through jobs.du.edu to be considered. Only applications submitted online will be accepted.

Salary Grade Number:

The salary grade for the position is 11.

Salary Range:

The salary range for this position is $70,000 - $80,000.

The University of Denver has provided a compensation range that represents its good faith estimate of what the University may pay for the position at the time of posting. The University may ultimately pay more or less than the posted compensation range. The salary offered to the selected candidate will be determined based on factors such as the qualifications of the selected candidate, departmental budget availability, internal salary equity considerations, and available market information, but not based on a candidate’s sex or any other protected status.

Benefits:

The University of Denver offers excellent benefits, including medical, dental, retirement, paid time off, tuition benefit and ECO pass. The University of Denver is a private institution that empowers students who want to make a difference. Learn more about the University of Denver.

Please include the following documents with your application:

1. Resume
2. Cover Letter

The University of Denver is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including sex stereotypes, sex characteristics, sexual orientation, gender identity, and gender expression), marital, family, or parental status, pregnancy or related conditions, national origin, disability, or status as a protected veteran. The University of Denver does not discriminate and prohibits discrimination on the basis of race, color, national origin, ancestry, age, religion, creed, disability, sex (including sex stereotypes, sex characteristics, sexual orientation, gender identity, and gender expression), marital family, and parental status, pregnancy, genetic information, military enlistment, or veteran status, and any other class of individuals protected from discrimination under federal, state, or local law, regulation, or ordinance in any of the University’s educational programs and activities, and in the employment (including application for employment) and admissions (including application for admission) context, as required by Title IX of the Education Amendments of 1972; the Americans with Disabilities Act; Section 504 of the Rehabilitation Act of 1973; Title VI and VII of the Civil Rights Act of 1964; the Age Discrimination Act of 1975; the Age Discrimination in Employment Act of 1967; the Equal Pay Act; the Colorado Equal Pay for Equal Work Act; the Colorado Protecting Opportunities and Worker's Rights ("POWR") Act; and any other federal, state, and local laws, regulations, or ordinances that prohibit discrimination, harassment, and/or retaliation. For more information, please see the University of Denver's Non‑Discrimination‑Statement.

All offers of employment are contingent upon satisfactory completion of a criminal history background check.

Advertised: Mountain Daylight Time
Applications close: Mountain Daylight Time

Back to search results Apply now Refer a friend

We're Here to Help

Browse our knowledge base for help with frequently asked questions or submit a ticket

Submit a Ticket

2019 Forbes Best-In-State Employer Colorado image

University of Denver is proud to be ranked
among the top five Best Employers in Colorado

Contact