Posted: Jun 25, 2025
APPLY

Director, Cybersecurity Operations - University Technology Solutions (UTS)

University of Texas at San Antonio - San Antonio, TX
Application Deadline: N/A

Director, Cybersecurity Operations - University Technology Solutions (UTS)

Location: San Antonio, TX

Regular/Temporary: Regular

Job ID: 13440

Full/Part Time: Full Time

Org Marketing Statement

The University of Texas at San Antonio is a Tier One research university and a Hispanic Serving Institution specializing in cybersecurity, health, fundamental futures, and social-economic transformation. With more than 35,000 students, it is the largest university in the San Antonio region. UTSA advances knowledge through research and discovery, teaching and learning, community engagement and public service, and with an intentional focus on career readiness the university produces more graduates for the workforce than any other institution in the region. It is a catalyst for socioeconomic development and the commercialization of intellectual property — for Texas, the nation and the world. UTSA has been recognized as a Top Employer in Texas by Forbes Magazine. Learn more https://www.utsa.edu/, on https://www.utsa.edu/today/ or on https://twitter.com/utsa, https://www.instagram.com/utsa/, https://www.facebook.com/utsa, https://www.youtube.com/user/utsaor https://www.linkedin.com/school/the-university-of-texas-at-san-antonio/?lipi=urn%3Ali%3Apage%3Ad_flagship3_university_admin%3BFcmdPCevQ7ebJE1xpIJlRw%3D%3D.

In 2024, the https://www.utsa.edu/today/2024/08/story/utsa-and-ut-health-san-antonio-merger-announced.html authorized UT System to begin integrating UTSA and UT Health San Antonio into one unified institution, establishing a world-class university that integrates academic, research, and clinical excellence to build a profoundly impactful university of the future. Driven by a vision for growth and impact, this merger will expand capacity to offer robust undergraduate and graduate programs, attract top-tier faculty and staff, develop innovative initiatives, and elevate transdisciplinary research to address the evolving needs of the region.

Posting End Date: Applications will be accepted through 11:59 PM CDT on 07/08/2025. At the discretion of the hiring department, this position posting may close once a sufficient number of qualified applications have been received.

Salary Range: Up to $125,000/Annualized, commensurate with education, experience and qualifications.

Hours: 40 hours per week, exempt.

Required Application Materials:

• Resume is required.
• Cover letter is preferred.
• Contact information for 3 reference points of contact.

Essential Functions

Job Summary

Responsible for the operational leadership and continuous enhancement of Cybersecurity Operations at UTSA, including the supervision of personnel and management of all supporting technologies, processes, and services. This role oversees the end-to-end execution of cyber defense activities—from monitoring and detection to incident containment, investigation, and recovery—to safeguard the university's digital assets, research, data, and reputation. The position ensures integration of national security frameworks such as NIST 800-53 v5, NIST 800-171, and the MITRE ATT&CK framework, and champions agile security operations through DevOps and threat intelligence capabilities. In close coordination with the CISO, Legal, and Compliance, the Director serves in a position of special trust and institutional impact, supporting 24x7 operational readiness and continuous risk reduction across the enterprise.

This leadership position within UTSA's University Technology Solutions (UTS) is responsible for executing the university's cybersecurity operations strategy and advancing institutional resilience in an evolving threat landscape. The Director provides vision and executive oversight for a mission-driven cybersecurity operations program that includes Threat Intelligence, Incident Response, Digital Forensics, and Cybersecurity DevOps. This role ensures that information security standards are effectively implemented in alignment with organizational, state, and federal requirements. With a strong emphasis on automation, orchestration, and advanced analytics, the Director drives proactive threat mitigation, rapid incident response, and forensic readiness. The position also fosters a hands-on cybersecurity internship program that bridges academic instruction with operational practice, supporting UTSA's mission in experiential learning and workforce development.

Core Responsibilities

• Provide strategic leadership and oversight for the 24x7 Cybersecurity Operations program, including Threat Intelligence, Incident Response, Digital Forensics, and Cybersecurity DevOps.
• Develop, maintain, and evolve an integrated cybersecurity operations roadmap that aligns with institutional risk, mission priorities, and UTSA's broader strategic objectives.
• Lead detection engineering and playbook development using frameworks such as MITRE ATT&CK to drive proactive threat detection, adversary simulation readiness, and real-time response.
• Integrate and operationalize AI/ML-based analytics into threat detection, anomaly detection, and automated response strategies.
• Oversee the development, tuning, and lifecycle management of detection content, alert rules, and orchestration workflows across the SIEM (Splunk), Ansible, and SOAR platforms.
• Manage the enterprise vulnerability management program including scanning, prioritization, patching coordination, and risk reporting to reduce the university's cyber-attack surface.
• Ensure firewall, NAC, DLP, and related policy configurations are maintained to protect institutional assets and meet compliance standards.
• Monitor threat intelligence feeds and external sources to assess risk from emerging threats, campaigns, or vulnerabilities relevant to the UTSA environment.
• Lead and oversee containment, response, recovery, and forensic analysis efforts for security incidents in coordination with Legal, Compliance, and executive leadership.
• Establish and maintain formal relationships with law enforcement, threat-sharing consortia, and industry/regulatory partners to improve cyber threat awareness and collaboration.
• Design and deliver monthly and quarterly executive dashboards that provide actionable insights, trend analysis, and progress reporting on Cybersecurity Operations KPIs and KRIs.
• Collaborate with enterprise and research IT to embed security architecture best practices into systems design, cloud deployments, and identity/access governance models.
• Support research computing and academic programs by advocating cybersecurity in regulated research environments and participating in cyber-related research initiatives.
• Partner with the Office of Information Security to develop targeted security education and phishing awareness programs informed by behavioral analytics and campaign results.
• Develop and lead tabletop exercises, scenario-based simulations, and after-action reviews to validate cyber resilience and incident preparedness across the institution.
• Oversee Cybersecurity Operations staffing, scheduling, and performance management including mentoring and structured development for staff, interns, and student workers.
• Lead the UTSA Cybersecurity Internship Program in collaboration with academic faculty, aligning experiential learning with operational needs and industry practices.
• Review and approve asset procurement, licensing, and contract renewals for cybersecurity operations technologies and services.
• Contribute to governance, compliance, and audit readiness activities, including evidence gathering for NIST 800-53, 800-171, CMMC, and institutional policies.
• Communicate cyber risk and operations performance to institutional stakeholders including executive leadership, boards, and academic governance bodies.
• Participate in professional development, external speaking opportunities, and research initiatives to advance the profile of UTSA Cybersecurity Operations.
• Performs other duties as assigned.
Required Qualifications

• Bachelor's degree from an accredited institution in computer science, cybersecurity, information systems, engineering or related field.
• CISSP or equivalent cybersecurity leadership certification (e.g., CISM, CISA, GIAC) within 180 days of hire.
• Seven (7) years of progressive experience in cybersecurity, with at least five (5) years in a supervisory, managerial, or director-level role to include experience leading multi-disciplinary cybersecurity teams and managing 24x7 security operations, incident response, and threat detection programs.
• This position requires the ability to maintain the security and integrity of UTSA and its infrastructure.


To view the full job posting and apply for this position, go to https://apptrkr.com/6321307

Copyright ©2025 Jobelephant.com Inc. All rights reserved.

https://www.jobelephant.com/

jeid-e70d58f2deed9e468a83ce95648e3803