Skip to main content

This job has expired

Lecturer in Cyber Security - Post A

Employer
UNIVERSITY OF THE WEST OF SCOTLAND
Location
Lanarkshire
Closing date
21 Jun 2021

School of Computing, Engineering and Physical Sciences

Lecturer in Cyber Security

Lanarkshire Campus

£36,914 - £49,552

Full-time: 35 Hours per week

The University of the West of Scotland is a leading-edge modern University driving an ambitious strategy for high-quality teaching and excellent research with a global engagement agenda to reflect the needs of the 21st Century workplace. 

UWS’ School of Computing, Engineering and Physical Sciences has a reputation in student-centred learning and a global reputation in research and knowledge transfer activities. It is an internationally recognised multidisciplinary academic centre and the winner of the Times Higher Education’s Knowledge Exchange/Transfer Initiative of the Year, 2020. The School is seeking to appoint a talented and motivated individual to join its growing Cyber Security team in the areas of Cyber/Network Security, and Digital Forensics.

This is an exciting time to be joining our BEng/MEng Cyber Security and MSc Advanced Security programmes team at our award-winning Lanarkshire campus. You will be a highly motivated individual, an inspirational educator with a global outlook, passionate about your discipline, dedicated to delivering an outstanding student learning experience and committed to influencing the direction of our Cyber Security programmes and research.

The post will be based at our Lanarkshire Campus with some scheduled activities at our other campus locations and will contribute to our international activity as required. The successful applicant will have the opportunity to develop their research, apply for external funding and contribute to the School’s growing CPD and enterprise activities.

You should have at least a Master’s degree with teaching or industry experience in Cybersecurity, Digital Forensics, Computer Networks, Computer Science, Software Engineering or related areas. We would particularly welcome applicants with expertise in the following areas: Penetration Testing, Ethical Hacking, Digital Forensics, Network Design and Implementation, Network or Information Security Management, Cryptography and Machine Learning or Data Analytics. Candidates with experience in developing NCSC/GCHQ accredited or other leading industry certification programmes are particularly encouraged to apply. A track record in teaching & learning in Cybersecurity, Computer Networks or other relevant area in a higher education context will be desirable.

The University of the West of Scotland is committed to supporting your personal development and providing an inclusive working environment. We will welcome applications from under-represented groups to support our diversity agenda.

Interested parties may also wish to contact Sean Sturley by e-mail (sean.sturley@uws.ac.uk) or Dr David Ndzi (david.ndzi@uws.ac.uk).

Further information, including details of how to apply are available at https://jobs.uws.ac.uk/

Closing Date:          21st June 2021

Interview Date:       5th – 7th July 2021

UWS is committed to equality and diversity and welcomes applications from underrepresented groups.

UWS is a “Disability Confident” employer.

University of the West of Scotland is a registered Scottish charity, no. SC002520. 

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert