Assistant Professor of Information Systems specializing in Network Security/Cyber Security

3 weeks ago


State College, United States The Pennsylvania State University Full time

APPLICATION INSTRUCTIONS:

CURRENT PENN STATE EMPLOYEE (faculty, staff, technical service, or student), please to complete the. Please do not apply here, apply internally through Workday.

CURRENT PENN STATE STUDENT (not employed previously at the university) and seeking employment with Penn State, please to complete the Please do not apply here, apply internally through Workday.

If you are NOT a current employee or student, please click “Apply” and complete .

JOB DESCRIPTION AND POSITION REQUIREMENTS:

The School of Business Administration at Penn State Harrisburg is seeking qualified applicants for a tenure-track, Assistant Professor of Information Systems focused on Cyber Security/Network Security to begin in . We are seeking an enthusiastic and dedicated individual who shares our commitment to teaching, research, and service. The successful candidate will contribute to our efforts to create a welcoming and inclusive learning environment for students; foster robust, collaborative research; and engage in service activities supporting institutional goals. The School of Business is AACSB accredited. For more information about the business school visit our website at . 

Responsibilities: The primary responsibilities of the Assistant Professor of Information Systems specializing in Cyber Security/Network Security include:

Teaching: Specific job responsibilities include teaching both undergraduate and graduate courses in information systems in residence, hybrid, and online modalities. The successful candidate will also pursue teaching in areas such as management information systems, cyber security, and/or secure computing.

Research/Scholarship: All faculty are expected to maintain a high level of professional activity through scholarly research, publications, and service.

Service: All faculty are expected to undertake committee work, community engagement, and mentorship, and make other contributions to the campus, to DEIB goals and initiatives, and the broader academic community.

Qualifications : Candidates must have earned a Ph.D. or DBA in information systems or a closely related field by August , 4. A degree from an AACSB-accredited school is preferred. Candidates with primary teaching interests in cyber security and networking will be given priority. Secondary teaching interests in usable security and privacy are desired.

DEIB Requirement: Candidates should demonstrate a commitment to transforming teaching methods, communication approaches, course materials, learning objectives, and learning environments to genuinely support, respect, and cater to the diverse needs of student populations at Penn State Harrisburg.

Application Process: Review of applications will begin immediately and continue until the position is filled. Applicants should expect to upload a cover letter, curriculum vitae, a statement of research philosophy, a statement of teaching philosophy, and contact information for three professional references to hr.psu.edu/careers

Select “Browse Positions” under “Academic & Faculty”

Locations: Penn State Harrisburg

Job Category: Academic Group

For additional questions, please contact: Dr. Parag Pendharkar ().

The Pennsylvania State University is committed to and accountable for advancing diversity, equity, inclusion, and sustainability in all of its forms. We embrace individual uniqueness, foster a culture of inclusion that supports both broad and specific diversity initiatives, leverage the educational and institutional benefits of diversity in society and nature, and engage all individuals to help them thrive. We value inclusion as a core strength and an essential element of our public service mission. Likewise, the School of Business is committed to attracting and retaining a diverse workforce. We believe diversity benefits and enriches students, staff, and faculty within our school. We are dedicated to building and sustaining an equitable, inclusive, and welcoming teaching and learning environment where cultural diversity is valued and celebrated.

Penn State Harrisburg is a campus of the Pennsylvania State University, the Commonwealth of Pennsylvania’s land-grant institution, serving more than , students. Penn State Harrisburg, the Capital College, enrolls 4, students in residential instruction and an additional 1, students in programs delivered online via the University’s World Campus. Penn State Harrisburg offers two associate, baccalaureate, Master's, and three doctoral degrees. The college also offers the first two years of study leading to more than baccalaureate majors available throughout Penn State. Additionally, the campus participates in nine online degree offerings (six graduate and three undergraduate) through Penn State World Campus, and offers accelerated undergraduate/graduate programs, joint degrees in collaboration with Penn State Dickinson Law and the Penn State College of Medicine, and continuing education opportunities.

The Pennsylvania State University is committed to and accountable for advancing diversity, equity, inclusion, and sustainability in all of its forms. We embrace individual uniqueness, foster a culture of inclusion that supports both broad and specific diversity initiatives, leverage the educational and institutional benefits of diversity in society and nature, and engage all individuals to help them thrive. We value inclusion as a core strength and an essential element of our public service mission.

CAMPUS SECURITY CRIME STATISTICS:

Pursuant to the Jeanne Clery Disclosure of Campus Security Policy and Campus Crime Statistics Act and the Pennsylvania Act of 8, Penn State publishes a combined Annual Security and Annual Fire Safety Report (ASR). The ASR includes crime statistics and institutional policies concerning campus security, such as those concerning alcohol and drug use, crime prevention, the reporting of crimes, sexual assault, and other matters. The ASR is available for review .

Employment with the University will require successful completion of background check(s) in accordance with University policies. 

EEO IS THE LAW

Penn State is an equal opportunity, affirmative action employer, and is committed to providing employment opportunities to all qualified applicants without regard to race, color, religion, age, sex, sexual orientation, gender identity, national origin, disability or protected veteran status. If you are unable to use our online application process due to an impairment or disability, please contact --3.

Middletown, PA

  • In Magnolia state, United States Atechstar Full time

    Job DescriptionResponsiblities Conduct security monitoring and cyber-related investigations and analyze security event logs and triaged alerts. Monitor the security operations tools and resources while coordinating with the Security Operations Center with alerts and findings. Identify and document security incidents to enable mitigation of potential...


  • In Magnolia state, United States Atechstar Full time

    Job DescriptionResponsiblities Conduct security monitoring and cyber-related investigations and analyze security event logs and triaged alerts. Monitor the security operations tools and resources while coordinating with the Security Operations Center with alerts and findings. Identify and document security incidents to enable mitigation of potential...


  • State College, United States The Pennsylvania State University Full time

    APPLICATION INSTRUCTIONS: CURRENT PENN STATE EMPLOYEE (faculty, staff, technical service, or student), please to complete the. Please do not apply here, apply internally through Workday. CURRENT PENN STATE STUDENT (not employed previously at the university) and seeking employment with Penn State, please to complete the Please do not apply...


  • College Park, United States SecuriGence LLC Full time

    **Job Title**: Information Security Analyst **Location**: College Park, MD **Summary** **Responsibilities** Provide Information assurance support for NOAA Data Center operations work. Review system security posture and work with IBM system administration teams to either resolve or mitigate the findings. Create a weekly dashboard of Security posture of...


  • State College, United States Zetier Full time

    Android Security Engineer Zetier seeks Android security engineers to develop and extend operationally critical cyber capabilities. Candidates will demonstrate practical experience designing, developing, and deploying tools intersecting command and control, persistence, and networking. Positions available in State College, PA. Required : Deep understanding of...


  • State College, United States Minitab Full time

    Job DescriptionJob DescriptionAct as a technical subject matter expert for the department regarding information and cyber security technologies and landscape. Perform software security tasks of a highly complex nature which require extensive research and analysis. Assume project and technical leadership roles across the department. Responsibilities Perform a...


  • State College, United States Minitab Full time

    Act as a technical subject matter expert for the department regarding information and cyber security technologies and landscape. Perform software security tasks of a highly complex nature which require extensive research and analysis. Assume project and technical leadership roles across the department. Responsibilities Perform a digital footprint...


  • State College, United States Minitab Full time

    Job DescriptionJob DescriptionAct as a technical subject matter expert for the department regarding information and cyber security technologies and landscape. Perform software security tasks of a highly complex nature which require extensive research and analysis. Assume project and technical leadership roles across the department. Responsibilities Perform a...


  • State College, United States Applied Research Laboratory at the Penn State University Full time

    We are seeking a skilled Endpoint Systems Administrator to join our Computing Services Department at the Applied Research Laboratory (ARL) at Penn State University. ARL's purpose is to research and develop innovative solutions to challenging scientific, engineering, and technology problems in support of the Navy, the Department of Defense (DoD), and the...

  • Security Analyst

    1 month ago


    In Beehive state, United States Atechstar Full time

    Job DescriptionResponsibilities Provide monitoring triage and analysis of security events. Act as incident responder for potential incidents identified. Develop detection strategies and deploy alerting to identify malicious activity. Define and mature Security Team playbooks of operational response to cyber threats Be involved in the evaluation and design...

  • Security Analyst

    1 month ago


    In Beehive state, United States Atechstar Full time

    Job DescriptionResponsibilities Provide monitoring triage and analysis of security events. Act as incident responder for potential incidents identified. Develop detection strategies and deploy alerting to identify malicious activity. Define and mature Security Team playbooks of operational response to cyber threats Be involved in the evaluation and design of...


  • Volunteer state, United States Atechstar Full time

    Job DescriptionResponsibilities Provides consulting support regarding secure connectivity network services and protocols. Provides consultation regarding various security controls and processes and policies. Ensures protection and secure implementation of the IT infrastructure. Provides support to the Computer Incident Response Team as requested. Assists...


  • State College, United States The Pennsylvania State University Full time

    Description of Responsibilities The Assistant Research Professor will join a diverse team working across disciplines to study health in older adulthood. The successful candidate will lead research on healthy aging by compiling data from the HRS, PREHCO, CRELES, and MHAS to study whether and how kinlessness is shaped by migration dynamics and the effect...


  • College Park, United States GAMA-1 Technologies Full time

    Provide Information assurance support for NOAA Data Center operations work. Review system security posture and work with IBM system administration teams to either resolve or mitigate the findings. Create a weekly dashboard of Security posture of the NCEP environment Task Description: Information Security analyst activities include: - Maintaining a stable...

  • Security Officer

    1 month ago


    College Station, United States Signal Security Full time

    Post Location: College Station, TXSchedule: Part Time, 3rd Shift 10P-6AM, Sunday thru SaturdayPay Rate: $14.00 per hourRequirements: 18 years of age, must pass background and drug screen, must have level II guard card by start date.Benefits:•Tuition Assistance for PT/FT/Immediate Family Members (Bellevue University – online)•Paid training•Flexible...


  • State College, United States Applied Research Laboratory at the Penn State University Full time

     JOB DESCRIPTION AND POSITION REQUIREMENTS:We are searching for a Systems Administrator to join our Computing Services Department at the Applied Research Laboratory (ARL) at Penn State University. ARL’s purpose is to research and develop innovative solutions to challenging scientific, engineering, and technology problems in support of the Navy, the...

  • Research Scientist

    3 weeks ago


    College Park, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

     Position Number:114984Title:Research ScientistFunctional Title:ARLIS Intelligence and Security Research ScientistCategory Status:15-Fac.Non-Tenured,Continuing ConApplicant Search Category:FacultyUniversity Authorized FTE:1.000Unit:VPR-Applied Research Lab for Intelligence & SecurityCampus/College Information:Founded in 1856, University of Maryland, College...


  • College Station, United States City of College Station Full time

    **Description**: - Under general direction of the Network Systems Coordinator, the Netrwork Systems Analyst is responsible for long range strategic planning, design, administration, setup, connectivity, operation and maintenance of all network hardware and software components and infrastructure. Interface with end users, provide network related technical...


  • College Park, United States BlueVoyant Full time

    Job DescriptionJob DescriptionBlueVoyant is looking for a SOC Security Analyst I to help our global customers manage their IT security. You will be part of a fast-paced team that helps customers to reduce the impact of security incidents and ensures that critical business operations continue unhindered.This position is located in College Park, Maryland.US...


  • College Park, United States BlueVoyant Full time

    Job DescriptionJob DescriptionBlueVoyant is looking for a SOC Security Analyst I to help our global customers manage their IT security. You will be part of a fast-paced team that helps customers to reduce the impact of security incidents and ensures that critical business operations continue unhindered.This position is located in College Park, Maryland.US...