[AISWorld] Position Opening - Assistant Professor in Cyber Security at UT San Antonio

Charles Liu Charles.Liu at utsa.edu
Wed Jul 8 01:26:33 EDT 2015


The College of Business at The University of Texas at San Antonio (UTSA) invites applications for an Assistant Professor position in the Information Systems and Cyber Security Department beginning August 2016. All cyber security research areas will be considered, but high preference will be given to candidates with technical cyber security expertise and/or big data analytics or data science related expertise. Specific cyber security focus areas within the department and/or university include: cyber physical systems and critical infrastructure security, cloud security, digital forensics, insider threat detection, cyber security analytics, malware investigations and reverse engineering, and intrusion detection and response. Candidates must be able to teach courses within our existing cyber security curriculum (see http://catalog.utsa.edu/undergraduate/business/informationsystemscybersecurity/).



Candidates must have a Ph.D. degree in Information Systems/Technology, Computer Science, Computer Engineering or in a related area and have outstanding academic credentials that clearly demonstrate their ability to conduct independent and successful research and teaching in cyber security. Candidates must have excellent communication skills with a commitment to engage in a first-rate undergraduate and graduate education. Responsibilities for the positions include research and teaching at both the graduate and undergraduate levels and program development.

UTSA has been ranked as the No. 1 university in the country for cyber security programs.  This is the outcome of a study conducted by the Ponemon Institute (http://www.ponemon.org) for HP's Enterprise Security Division.  UTSA is an emerging Tier One research institution and has named the Cloud, Cyber, Computing and Analytics (C3A) cluster an area of research excellence.



With nearly 29,000 students, UTSA is one of the country's largest Hispanic Serving Institutions. The university has been a Center of Academic Excellence in Information Assurance Education as designated  by the National Security Agency and the Department of Homeland Security since 2002 and was designated a Center of Excellence in Research in 2009. UTSA has a designated focus area in digital forensics since 2014.



UTSA advances knowledge through research and discovery, teaching and learning, community engagement and public service.  UTSA serves the San Antonio metropolitan area and the broader region of South Texas through programs and services offered from its three campuses: Main Campus, Downtown Campus and UTSA's Institute of Texan Cultures.  The College of Business is located on the 600-acre Main Campus that borders the Texas Hill Country and features academic and administrative buildings, athletic facilities and on-campus housing.



UTSA offers 68 bachelor’s, 66 master’s and 24 doctoral degree programs.   UTSA is comprised of seven academic colleges: the College of Architecture, Construction and Planning, the College of Business, the College of Education and Human Development, the College of Engineering, the College of Liberal and Fine Arts, the College of Public Policy and the College of Sciences. It includes more than 590 tenured and tenure­track faculty members, with 98 percent holding doctorates or equivalent terminal degrees.



The College of Business’ Department of Information Systems and Cyber Security offers a Bachelor in Business Administration with a major in Cyber Security and a major in Information Systems, a minor in Cyber Security, a minor in Digital Forensics and a minor in Network and Data Center Management.  At the graduate level students can earn a Master of Science in Information Technology with a concentration in Cyber Security. Students can also earn a Ph.D. with a concentration in Information Technology or Cyber Security. The coursework offered by this department includes approximately 18 to 20 courses covering all aspects of cyber security, cloud computing as well as traditional information systems classes. At the present time there are approximately 400 students enrolled in these programs.



Applications should include a cover letter that summarizes any prior cyber security related research and/or teaching experience, a complete CV, research and teaching statements as well as the names, addresses and telephone numbers of at least three references. Incomplete applications will not be considered. Applications should have “Assistant Professor in Cyber Security” in the subject line. Applicants who are invited to campus for interviews must be able to show proof that they will be eligible and qualified to work in the United States by the time of hire. Applications may be emailed to John.Warren at utsa.edu or sent by regular mail to:

Dr. John Warren

Search Committee Chair

Department of Information Systems and Cyber Security

The University of Texas at San Antonio
One UTSA Circle
San Antonio, TX 78249

Review of completed applications will begin immediately and will continue until the position is filled. UTSA is an Affirmative Action/Equal Employment Opportunity Employer. Women, minorities, veterans and individuals with disabilities are encouraged to apply.


More information about the AISWorld mailing list