Cyber Security Engineer 4

$160,000 - $264,000/Yr

Pacific Northwest National Laboratory - Oklahoma City, OK

posted 9 days ago

Full-time - Mid Level
Oklahoma City, OK
Professional, Scientific, and Technical Services

About the position

The Cyber Security Engineer 4 at Pacific Northwest National Laboratory (PNNL) plays a critical role in safeguarding national security by assessing and designing cybersecurity architectures for high-value and critical enterprise-level systems. This position involves leading cybersecurity projects, managing risks associated with industrial control systems (ICS) and energy systems, and ensuring compliance with established cybersecurity standards. The engineer will collaborate with various stakeholders, mentor junior staff, and contribute to the advancement of cybersecurity solutions in a dynamic and complex threat landscape.

Responsibilities

  • Lead the assessment and design of cybersecurity architectures for enterprise-level systems.
  • Manage high-value systems and networks, including Federal, state, and local systems.
  • Conduct site surveys to identify cybersecurity needs and technical feasibility.
  • Support sponsors in identifying system requirements and decomposing them into deliverables.
  • Serve as the technical project lead for cybersecurity projects, ensuring successful execution.
  • Decompose project requirements into actionable tasks aligned with team goals.
  • Assign project tasks to team members based on expertise in cyber hunt activities and risk assessment.
  • Lead cyber risk assessment and mitigation strategies for ICS and energy systems.
  • Design and implement networking solutions to mitigate cybersecurity risks.
  • Mentor junior staff in cybersecurity methodologies and project management.
  • Identify research opportunities during site reviews to advance cybersecurity solutions.
  • Ensure compliance with NIST SP 800 series standards and translate guidelines into project strategies.
  • Conduct technical presentations to program management and laboratory leadership.
  • Collaborate with internal and external stakeholders to advance cybersecurity measures.

Requirements

  • BS/BA and 7+ years of relevant experience -OR- MS/MA and 5+ years of relevant experience -OR- PhD with 3+ years of relevant experience.
  • Experience in assessing the security posture of Facility Related Control Systems (FRCS) and Industrial Control Systems (ICS).
  • Knowledge of the Zero Trust framework and DoD Risk Management Framework (RMF).
  • Familiarity with NIST SP 800-82 and securing ICS.

Nice-to-haves

  • Experience with DoD platforms such as eMASS and MOSAICS.
  • Demonstrated interpersonal skills and ability to interface with clients and laboratory staff.

Benefits

  • Medical insurance
  • Dental insurance
  • Vision insurance
  • Health savings account
  • Flexible spending accounts
  • Basic life insurance
  • Disability insurance
  • Employee assistance program
  • Business travel insurance
  • Tuition assistance
  • Supplemental parental bonding leave
  • Surrogacy and adoption assistance
  • Fertility support
  • Company funded pension plan
  • 401k savings plan
  • Up to 120 vacation hours per year
  • Ten paid holidays per year
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service