Skip to content

CareerBoard

Contact us at 1-877-619-5627
Advertise your job!

Cyberspace Operations Research and Development Engineer

Reston, VA Full Time Posted by: Penn State University Posted: Monday, 13 May 2024
 
APPLICATION INSTRUCTIONS:CURRENT PENN STATE EMPLOYEE (faculty, staff, technical service, or student), please login to Workday to complete the internal application process. Please do not apply here, apply internally through Workday.

CURRENT PENN STATE STUDENT (not employed previously at the university) and seeking employment with Penn State, pleaselogin to Workday to complete thestudent application process. Please do not apply here, apply internally through Workday.If you are NOT a current employee or student, please click Apply and complete the application process for external applicants.

JOB DESCRIPTION AND POSITION REQUIREMENTS:We are searching for a self-motivated Cyberspace Operations Research and Development (R&D) Engineer to join our Offensive Security Department at the Applied Research Laboratory (ARL) at Penn State University. ARL/Penn State's purpose is to develop innovative solutions to challenging national problems in support of the Navy, DoD, and Intel communities engineering and technology needs. The Offensive Security Department provides technical expertise in adversarial tactics, techniques, and procedures (TTPs) to support system evaluation and provide security hardening support to various sponsors.

ARL is an authorized DoD SkillBridge partner and welcomes all transitioning military members to apply.You will:Research cutting edge techniques and technologies for cyber securityLeverage expertise in cyberspace operations to develop novel concepts and technical approaches to address established needs and investigate solutions to emerging requirements.Assist the Offensive Security Department Head in maintaining relationships with sponsors through on-site technical discussions, preparation and presentation of technical materials, and project-related correspondence.

Provide process enhancement for external risk assessments, vulnerability analyses, and penetration testing projects.Support the design and tailored engineering of security solutions based on sponsor-unique requirements. Apply project management principles and methods to the leadership of tasks or projectsLeverage software development knowledge to support implementation of tools to automate or more effective perform computation and cyber-relevant digital tasks.

Provide guidance to lower level Engineers to foster professional growth. This position will be filled at the advanced professional or senior professional level, depending on the successful candidate's competencies, education, and experience. Minimally requires a Bachelor's Degree in an Engineering or Science discipline plus five years' related experience for the advanced professional level.

Additional experience and/or education are required for higher level positions. A Master's Degree is preferred.Additional responsibilities for higher level position includes:Understand broad strategic objectives and contribute to them; nurtures and maintain relationships with major customers/grantors of external research and development grant fundingIdentify grant/project follow-on work and persuade customers/grantors to fund; impact customer decisions and strategiesInitiate new project concepts and seek funding; develop technical proposals and make presentations to customers/grant sponsorsMentor department staff in the development technical, project, and business development skillsRequired skills/experience areas include:Cyber Systems & Software Engineering, Cyber Intelligence and Malware Analysis, and Cyberspace Operations PlanningCybersecurity penetration testing/cybersecurity Red Team testing/white hat hackingNetworking, IT security, Windows, and.NIX.

Software programming, programming languages, and development environments (to include at a minimum C+, Java, or Python)Ability to express technical information clearly and concisely in documents and presentations for senior leaders to successfully comprehend and leverage for decision making.Active government security clearancePreferred skills/experience areas include:Experience with military cyberspace operations or computer network operations, Offensive Cyber Operations and planning and/or the military planning processBroad knowledge of cyberspace capabilities availability and understanding of available infrastructure or platformsUse of cybersecurity testing frameworks (eg Kali Linux, Cobalt Strike)Experience in cybersecurity exploit developmentExperienced leadership in personnel and financial managementDemonstrated history of successful business development effortsAutomation of cybersecurity testing workflows (eg using Ansible playbooks)Use of Agile software development methodology and toolsExperience working with Atlassian products (eg, JIRA, Confluence)Your work location can be hybrid on-site/work from home, based out of Reston, VA. This position will require periodic travel to remote locations in support of testing as part of a small team of researchers, engineers, and technologists.

ARL at Penn State is an integral part of one of the leading research universities in the nation and serves as a University center of excellence in defense science, systems, and technologies with a focus in naval missions and related areas.You will be subject to a government security investigation, and you must be a U.S. citizen to apply. Employment with the ARL will require successful completion of a pre-employment drug screen.

ARL is committed to diversity, equity, and inclusion; we believe this is central to our success as a Department of Defense designated University Affiliated Research Center (UARC). We are at our best when we draw on the talents of all parts of society, and our greatest accomplishments are achieved when diverse perspectives are part of our workforce.FOR FURTHER INFORMATION on ARL, visit our web site at .

The pay range for this position, including all possible grades is:$109,300.00 - $191,000.00Salary Structure - additional information on Penn State's job and salary structure. CAMPUS SECURITY CRIME STATISTICS: Pursuant to the Jeanne Clery Disclosure of Campus Security Policy and Campus Crime Statistics Act and the Pennsylvania Act of 1988, Penn State publishes a combined Annual Security and Annual Fire Safety Report (ASR).

The ASR includes crime statistics and institutional policies concerning campus security, such as those concerning alcohol and drug use, crime prevention, the reporting of crimes, sexual assault, and other matters. The ASR is available for review here.Employment with the University will require successful completion of background check(s) in accordance with University policies.

EEO IS THE LAWPenn State is an equal opportunity, affirmative action employer, and is committed to providing employment opportunities to all qualified applicants without regard to race, color, religion, age, sex, sexual orientation, gender identity, national origin, disability or protected veteran status. If you are unable to use our online application process due to an impairment or disability, please contact 814-865-1473.Federal Contractors Labor Law PosterPA State Labor Law PosterAffirmative ActionPenn State PoliciesCopyright InformationHotlinesReston, VASummaryLocation: Reston, VA; Penn State University ParkType: Full time.

Reston, VA, USA
Engineering
Penn State University
AJF/707505145
13/05/2024 11:21

We strongly recommend that you should never provide your bank account details to an advertiser during the job application process. Should you receive a request of this nature please contact support giving the advertiser's name and job reference.