Cyber Security Systems Engineer

Company:  The Pennsylvania State University
Location: Reston
Closing Date: 09/11/2024
Salary: £125 - £150 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

APPLICATION INSTRUCTIONS:

  • CURRENT PENN STATE EMPLOYEE (faculty, staff, technical service, or student), please login to Workday to complete the internal application process. Please do not apply here, apply internally through Workday.
  • CURRENT PENN STATE STUDENT (not employed previously at the university) and seeking employment with Penn State, please login to Workday to complete the student application process. Please do not apply here, apply internally through Workday.
  • If you are NOT a current employee or student, please click "Apply" and complete the application process for external applicants.

JOB DESCRIPTION AND POSITION REQUIREMENTS:

We are looking for a self-motivated, positive, customer service oriented, and quality conscious Cyber Security Systems Engineer to join our Offensive Security Department at the Applied Research Laboratory (ARL) at Penn State University. ARL's purpose is to research and develop innovative solutions to challenging scientific, engineering, and technology problems in support of the Navy, the Department of Defense (DoD), and the Intel Community (IC). The Offensive Security Department performs research and development of adversarial tactics, techniques, and procedures (TTPs) to support system evaluation and provide security hardening support to various sponsors.

ARL is an authorized DoD SkillBridge partner and welcomes all transitioning military members to apply.

You will:

  • Demonstrate understanding of system and network security principles and research cutting edge techniques and technologies to develop solutions for sponsor(s) cyberspace operations challenges.
  • Apply knowledge of system architectures and DoD programs to provide recommendations for the procurement or development of customer cyberspace operations systems, networks, and applications.
  • Provide expert advice and assistance to sponsor project management processes throughout the software development lifecycle for cyberspace operations capabilities.
  • Support preparation and delivery of technical demonstrations, presentation of technical materials, and creation of project-related correspondence.
  • Recommend processes, procedures, and security standards to promote operational efficiency and ensure cyberspace operations effectiveness.
  • Interface with external entities including sponsors, vendors, law enforcement, and intelligence/government agencies.
  • Perform external risk assessments, vulnerability analyses, and penetration testing.

Minimum requirements include a Bachelor's degree or higher; 6+ years of related experience or an equivalent combination of education and experience.

Required skills/experience areas include:

  • Cyberspace operations and systems beyond cybersecurity.
  • Cyber Red Team / white hat hacking.
  • Information Technology (IT) or software applications project management.
  • Ability to express yourself and ideas to others in order to successfully provide understanding.
  • Active government security clearance at TS/SCI level with eligibility for special accesses.

Preferred skills/experience areas include:

  • Previous success with collaborations in a diverse, multi-disciplinary, team-oriented culture.
  • Experience with DoD cyberspace operations organizations with knowledge of Defensive Cyberspace Operations (DCO) or Offensive Cyberspace Operations (OCO) policies and procedures.
  • Experience generating technical presentations and models of cyberspace systems leveraging tools such as DrawIO, Microsoft Visio, Microsoft PowerPoint.
  • Ability to employ project management tools such as Agile, Atlassian Tool Suite, Microsoft Excel & Project.
  • Knowledge of DoD acquisitions processes.
  • Relevant industry-standard cybersecurity certifications.
  • Current eligibility for access to classified information at the TS/SCI level or higher and may be subject to a government background investigation to maintain clearance eligibility, if required.

Your working location will be project-dependent ability for hybrid work located in Annapolis Junction, MD or Reston, VA. This position may require periodic travel to remote locations in support of testing as part of a small team of researchers, engineers, and technologists.

ARL at Penn State is an integral part of one of the leading research universities in the nation and serves as a University center of excellence in defense science, systems, and technologies with a focus in naval missions and related areas.

You will be subject to a government security investigation, and you must be a U.S. citizen to apply. Employment with the ARL will require successful completion of a pre-employment drug screen.

ARL is committed to diversity, equity, and inclusion; we believe this is central to our success as a Department of Defense designated University Affiliated Research Center (UARC). We are at our best when we

#J-18808-Ljbffr
Apply Now
Share this job
The Pennsylvania State University
  • Similar Jobs

  • Cyber Security Systems Engineer

    Reston
    View Job
  • Cyber Security Systems Engineer

    Reston
    View Job
  • Cyber Security Systems Engineer

    Reston
    View Job
  • Cyber Security Systems Engineer

    Herndon
    View Job
  • Sr. Cyber Systems Security Engineer

    Reston
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙