Director, Information Security Operations jobs in United States
cer-icon
Apply on Employer Site
company-logo

Austin Community College · 9 hours ago

Director, Information Security Operations

Austin Community College is a public two-year institution that serves a multicultural population of approximately 41,000 credit students each Fall and Spring semester. The Director of Information Security Operations will oversee the college’s cybersecurity operations, managing the Security Operations Center and ensuring the college maintains a healthy security posture.

Higher Education
check
H1B Sponsor Likelynote

Responsibilities

Provide leadership, coaching, and people management (hiring, performance, development) while fostering a culture of collaboration and continuous improvement
Manage day-to-day activities of the Security Operations Center (SOC) to detect, respond to, and mitigate security incidents effectively
Lead and coordinate incident response and operational recovery efforts to ensure timely resolution and resilience against cybersecurity events
Oversee and enhance key security systems (firewalls, IDS/IPS, endpoint protection, SIEM, etc.) to maintain a strong defense posture
Establish and maintain KPIs, and prepare regular reports on incident trends, vulnerabilities, and overall security effectiveness for executive leadership
Evaluate emerging technologies, perform regular vulnerability testing, and implement improvements to strengthen security capabilities
Partner with internal departments, third-party vendors, and leadership to align on security goals and ensure effective communication
Stay current on cybersecurity risks and trends, advising leadership on potential impacts and recommended strategies

Qualification

Cybersecurity operationsIncident responseIdentityAccess ManagementData securityCISSP certificationITIL certificationProject Management certificationVulnerability testingBusiness acumenLeadershipCommunication skillsCollaborationDetail-oriented

Required

Five (5) years of experience in Information Technology, audit or compliance roles of progressively increasing responsibility
Five (5) years of related work experience leading a Cybersecurity organization
Bachelor's degree in a technology or Business related field of study such as Computer Science, Information Technology, Business or Business Information Systems
Reliable transportation for travel in the Austin area as required
Certified Information Systems Security Professional (CISSP) certification
ITIL Foundation-level certification or above
Unexpired PMP or equivalent PMI-based Project Management certification
Strong understanding of relevant legal and regulatory requirements, including FERPA, FedRAMP, TAC 202, PCI-DSS, and HIPAA
Knowledge of common information security management frameworks, such as ISO/IEC 27001, COBIT as well as those from NIST standards( 800-53 and Cybersecurity Framework)
Working knowledge of a wide range of technologies and best practices for securing databases, servers, applications, networks, and integrations
Expert knowledge of the key concepts in user access controls, authentication mechanisms, and identity management principles
Strong knowledge of data privacy regulations, encryption, data security tools, and recovery techniques
Familiarity with accounting practices, PMI-based project management, and ITIL-based IT Service Management (ITSM) concepts
Proven ability to lead teams effectively, coordinate others' work, and maintain positive, collaborative relationships
Demonstrated experience in IT operations, access management, data protection, and security hardware configuration
Skilled in assessing, testing, and reporting vulnerabilities to strengthen organizational security posture
Experienced in overseeing external partners for outsourced operations and implementation of new security tools
Strong business acumen, conceptual thinking, and planning abilities for driving informed, strategic decisions
Self-motivated and detail-oriented with strong communication, organization, confidentiality, and follow-through skills

Preferred

Ten (10) years of experience in Information Technology, audit or compliance roles with progressively increasing responsibility, including at least seven (7) years in information security
Seven (7) years of related work experience leading Cybersecurity teams

Company

Austin Community College

twitter
company-logo
Austin Community College is a nationally recognized two-year college serving Central Texas.

H1B Sponsorship

Austin Community College has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (2)
2024 (3)
2021 (1)

Funding

Current Stage
Late Stage

Leadership Team

leader-logo
Stefanie Vermillion
Co-founder of the LGBT eQuity Committee
linkedin
leader-logo
Dr. Eduardo L. Garcia
Professor and Assistant Dean, Distance Education and External Partnerships
linkedin
Company data provided by crunchbase