We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Cybersecurity Operations Analyst

The University of Texas at San Antonio
United States, Texas, San Antonio
1 UTSA Circle (Show on map)
April 30, 2024


Cybersecurity Operations Analyst

Location: San Antonio, TX
Regular/Temporary: Regular
Job ID: 11852
Full/Part Time: Full Time

Org Marketing Statement

The University of Texas at San Antonio is a Tier One research university and a Hispanic Serving Institution specializing in cybersecurity, health, fundamental futures, and social-economic transformation. With more than 34,300 students, it is the largest university in the San Antonio region. UTSA advances knowledge through research and discovery, teaching and learning, community engagement and public service, and with an intentional focus on career readiness the university produces more graduates for the workforce than any other institution in the region. It is a catalyst for socioeconomic development and the commercialization of intellectual property - for Texas, the nation and the world. UTSA has been recognized as a Top Employer in Texas by Forbes Magazine. Learn more , on or on , , , or .

Posting End Date: Applications will be accepted through 11:59 PM CDT on 5/3/2024. At the discretion of the hiring department, this position posting may close once a sufficient number of qualified applications have been received.

Salary Range: Up to $55,000/Annualized, commensurate with education, experience and qualifications.

Hours: 40 hours per week, exempt.

Required Application Materials:
  • Resume is required.
  • Cover Letter is preferred.


Essential Functions

Job Summary

Perform analyst duties within the Cybersecurity Operations Center (CSOC) and continually improve the Cybersecurity Operations program.

Core Responsibilities
  1. Monitors and analyzes logs and alerts from a variety of different technologies across multiple platforms to identify and mitigate incidents. This includes analysis of logs from IDS/IPS, firewall, proxies, anti-virus and end-point protection, servers and workstations, and other security technologies and devices.
  2. Assesses the security impact of security alerts and traffic anomalies to identify malicious activities and take mitigating actions or escalate to senior members of the team as appropriate.
  3. Leverages fundamental understanding of Operations Systems (Windows, Unix/Linus, and OSX) in support of identifying security incidents and having a proper overview of risk profile.
  4. Executes analysis of email-based threats to include understanding of email communications, platforms, headers, transactions, and identification of malicious tactics, techniques, and procedures.
  5. Utilizes and adheres to defined workflow and processes driving threat monitoring and escalation/handoff actions.
  6. Documents results of cyber threat analysis effectively and prepares comprehensive handoff and/or escalation as appropriate.
  7. Creates and utilizes playbooks, standards, and procedures.
  8. Writes reports.
  9. Provides scripting capabilities.
  10. Participates in appropriate opportunities for continuing education, seminars, organizations, etc.
  11. Works Cybersecurity Operations tickets.
  12. Promotes safety and environmental protection by immediately reporting unsafe situations, spills, and accidents; following University safety plans/procedures/protocols; and participating in appropriate safety training.
  13. Performs other duties as assigned.

Required Qualifications
  • Bachelor's degree from an accredited institution in Cybersecurity, Computer Science, Engineering, or related field.
  • Competency in common operating systems (e.g. Windows, macOS, Linux).
  • Knowledge of networking concepts.
  • Strong analytical skills.
  • Excellent verbal and written communication skills.
  • Ability to work both independently and collaboratively.
  • Ability to work in a fast-paced environment.
  • Ability to communicate technical concepts to a non-technical audience.
  • Ability to work remotely, with or without others, take direction, and be a self-starter who takes initiative.
  • Excellent organization, problem-resolution, and teamwork skills.
  • Proficient in Microsoft Office Suite.

Preferred Qualifications
  • Individual technical Cyber Security Certification through a recognized body, CompTIA's Security+ or higher preferred, within 180 days of obtaining the position.
  • One (1) year of related experience.
  • One (1) year of experience or academic equivalent in scripting/programming languages such as Python or PowerShell.


Additional Information
  • UTSA is a tobacco free campus.
  • This is a security sensitive position. Employment is contingent upon a successful background check.
  • Applicants selected must be able to show proof of eligibility to work in the United States by time of hire.


Working Conditions

Working Environment:
  • Office environment.
  • Ability to travel to and from meetings, training sessions, or other business-related events.
  • Occasional after-hours and weekend work or overtime may be required.

Physical Demands:
  • Sedentary work; sitting most of the time. Jobs are sedentary if walking and standing are required, only occasionally.
  • Exerts up to 10 lbs. of force occasionally.

This position will be primarily located on downtown campus. Travel and parking expenses are the employee's responsibility.

Equal Employment Opportunity

As an equal employment opportunity and affirmative action employer, it is the policy of The University of Texas at San Antonio to promote and ensure equal employment opportunity for all individuals regardless of race, color, religion, sex, gender identity, sexual orientation, national origin, age, disability or genetic information, and veteran status. The University is committed to the Affirmative Action Program in compliance with all government requirements to ensure nondiscrimination. Women, minorities, people with disabilities and veterans are encouraged to apply. UTSA campuses are accessible to persons with disabilities.

To view the full job posting and apply for this position, go to


jeid-147a9dbc63c7d740b3277d6f08eb3ee1

(web-6b99c6d67d-lf9hh)