Skip to main content

This job has expired

Assistant/Associate Professor- Department of Information Systems and Cyber Security

Employer
University of Texas at San Antonio
Location
Texas, United States
Salary
Salary Not specified
Date posted
Nov 2, 2021


Assistant/Associate Professor- Department of Information Systems and Cyber Security

Location: San Antonio, TX
Regular/Temporary: Regular
Job ID: 6899
Full/Part Time: Full Time

Department Marketing Statement
The University of Texas at San Antonio is a Hispanic Serving University specializing in cyber, health, fundamental futures, and social-economic development. With more than 34,000 students, it is the largest university in the San Antonio metropolitan region. UTSA advances knowledge through research and discovery, teaching and learning, community engagement and public service. The university embraces multicultural traditions and serves as a center for intellectual and creative resources as well as a catalyst for socioeconomic development and the commercialization of intellectual property—for Texas, the nation and the world. Learn more online, on UTSA Today or on Twitter, Instagram, Facebook, YouTube or LinkedIn.

UTSA is situated in a global city that has been a crossroads of peoples and cultures for centuries, values diversity and inclusion in all aspects of university life. As an institution expressly founded to advance the education of Mexican Americans and other underserved communities, our university is committed to ending generations of discrimination and inequity. UTSA, a premier public research university, fosters academic excellence through a community of dialogue, discovery and innovation that embraces the uniqueness of each voice.

Responsibilities
The Department of Information Systems and Cyber Security (ISCS) consists of 14 tenured and tenure-track faculty members, 14 fixed term track faculty members, and over 30 part-time adjunct instructors. We offer undergraduate degrees in Information Systems, Cyber Security, and Applied Cyber Analytics (starting Fall 2022), a minor in digital forensics, a graduate degree in Information Technology with an optional concentration in Cyber Security, a graduate degree in Management of Technology, and a PhD degree in Information Technology with emphases in traditional information systems, cybersecurity, and analytics/artificial intelligence. We are also course and program contributors for the MS in Data Analytics.

UTSA has been designated a Center of Academic Excellence in Information Assurance/Cyber Defense Education, a Center of Academic Excellence in Information Assurance Research, and a Center of Academic Excellence in Cyber Operations Fundamentals by the National Security Agency and Department of Homeland Security. Only 47 programs in the nation have achieved the research designation. The ISCS department is well-known for its cyber security programs and is a key pillar of the National Security Collaboration Center (NSCC). Many ISCS faculty will be integral contributors to the School for Data Science (SDS), opening in Fall 2022. The NSCC and SDS will be co-located within a new $100M building located in downtown San Antonio within the rising Tech District, also opening in Fall 2022. Our program assists in meeting the national demand for information security professionals trained to defend America's cyberspace. From faculty to facilities and hands-on training, UTSA is the place to be for cyber security and information systems education. The college offers personalized training for students as they study biometrics, data mining, database management, intrusion detection and cyber forensics in our state-of-the-art laboratories.

The successful candidate must demonstrate their ability to work with and be sensitive to the education needs of diverse urban populations and support the University's commitment to thrive as a Hispanic Serving Institution and a model for student success. Candidates will be expected to participate in departmental service activities. Candidates are also expected to participate in pursing cross-disciplinary research grants.

Posting End Date
Review of applications begins November 29, 2021 and will continue until the position is filled.

Required Application Materials
  • Applicants should submit a letter of application
  • A CV providing information about the date and field of their academic degree(s) and citizenship or visa status
  • evidence of research (publications)
  • The names of three references along with their addresses, email contact information, and telephone numbers.
  • Applicants should also submit a statement of research interests and a statement of teaching interests. Both statements must discuss the role of diversity and inclusion in research and teaching.

Please submit all documents together in a single PDF in order to be considered.

Questions may be directed to Dr. Philip Menard, Chair of the Search Committee, at philip.menard@utsa.edu.

Required Qualifications
  • A Ph.D. degree in Information Systems, Cyber Security, or related areas (e.g., Information Science, Computer Engineering, Computer Science, etc.) with a strong preference for a specialization in specialization in Cyber Security, or specialization in Data Analytics (e.g., machine learning, information retrieval, natural language processing, computational social science, etc.) or related field.
  • Candidates whose work lies at the intersection of analytics and security (e.g., anomaly detection in computing system data, and artificial intelligence informed cyber situational awareness) are particularly encouraged to apply.
  • Candidates must demonstrate strong potential for publishing in top-tier Information Systems, Data Analytics, or Cyber Security publication venues.
  • Candidates with interest in the College of Science are also referred to a relevant search in the Computer Science Department as part of a mini-cluster hiring approach - faculty hired in either department will be invited to consider a potential courtesy or joint appointment by the other department.
  • The successful candidate must demonstrate their ability to work with and be sensitive to the education needs of diverse urban populations and support the University's commitment to thrive as a Hispanic Serving Institution and a model for student success.
  • Candidates will be expected to participate in departmental service activities. Candidates are also expected to participate in pursing cross-disciplinary research grants.

Preferred Qualifications
  • Ability to obtain and conduct federally funded research that requires a top secret security clearance is preferred.

Working Conditions
On Campus: Primary work location will be on campus

Additional Information
    UTSA is a tobacco free campus. This is a security sensitive position. Employment is contingent upon a successful background check. Applicants selected must be able to show proof of eligibility to work in the United States by time of hire.

EO/AA Statement
As an equal employment opportunity and affirmative action employer, it is the policy of The University of Texas at San Antonio to promote and ensure equal employment opportunity for all individuals regardless of race, color, religion, sex, gender identity, sexual orientation, national origin, age, disability or genetic information, and veteran status. The University is committed to the Affirmative Action Program in compliance with all government requirements to ensure nondiscrimination. Women, minorities, people with disabilities and veterans are encouraged to apply. UTSA campuses are accessible to persons with disabilities.


To view the full job posting and apply for this position, go to https://zahr-prd-candidate-ada.utshare.utsystem.edu/psp/ZAHRPRDADA/EMPLOYEE/UTZ_CG/c/HRS_HRAM_FL.HRS_CG_SEARCH_FL.GBL?Page=HRS_APP_JBPST_FL&Action=U&FOCUS=Applicant&SiteId=21&JobOpeningId=6899&PostingSeq=1


jeid-32ccaf066be8ec468a5d5e8b95af58fc

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert