Chief Cybersecurity Engineer

Nrel Golden , CO 80403

Posted 2 months ago

Posting Title

Chief Cybersecurity Engineer

.

Location

CO - Golden

.

Position Type

Regular

.

Hours Per Week

40

.

Working at NREL

The National Renewable Energy Laboratory (NREL), located at the foothills of the Rocky Mountains in Golden, Colorado is the nation's primary laboratory for research and development of renewable energy and energy efficiency technologies.

From day one at NREL, you'll connect with coworkers driven by the same mission to save the planet. By joining an organization that values a supportive, inclusive, and flexible work environment, you'll have the opportunity to engage through our ten employee resource groups, numerous employee-driven clubs, and learning and professional development classes.

NREL supports inclusive, diverse, and unbiased hiring practices that promote creativity and innovation. By collaborating with organizations that focus on diverse talent pools, reaching out to underrepresented demographics, and providing an inclusive application and interview process, our Talent Acquisition team aims to hear all voices equally. We strive to attract a highly diverse workforce and create a culture where every employee feels welcomed and respected and they can be their authentic selves.

Our planet needs us! Learn about NREL's critical objectives, and see how NREL is focused on saving the planet.

Note: Research suggests that potential job seekers may self-select out of opportunities if they don't meet 100% of the job requirements. We encourage anyone who is interested in this opportunity to apply. We seek dedicated people who believe they have the skills and ambition to succeed at NREL to apply for this role.

Job Description

The energy transformation presents many challenges to securing future energy systems from cyber threats. Some of these challenges include the rapid increase in the quantity and diversity of connected devices, loss of exclusive ownership of utility OT and IT systems necessary for grid monitoring and control, supply chain impacts to grid edge device security, and securing legacy system components. Researchers in NREL's Cybersecurity Center work to address these challenges by leading cutting-edge, impactful cybersecurity research that enables scalable and quantifiable risk reduction for the energy transformation, including foundational and applied sciences to minimize service disruptions of cyberattacks on modern energy systems, alone or in combination with physical attacks. NREL's cybersecurity research is distributed across four primary focus areas: Verifiable Cybersecurity Analysis, Secure Distributed Edge, Cybersecurity Risk Optimization, and Cyber Resilience Science. This research portfolio ranges from fundamentals of cyber-resilient system design - such as artificial intelligence (AI) and machine learning (ML), formal methods, autonomous systems, and advanced data analytics - to applied research for analyzing and addressing cyber risk - such as cyber risk quantification, verification and validation, cloud security, grid edge security, software supply chain, and edge device security. NREL works directly with the electric utility sector, the renewable energy sector, energy and security technology vendors and integrators, the Department of Energy, Department of Defense, Department of Homeland Security, and other federal agencies with missions critical to the Nation's energy security interests.

The Chief Cybersecurity Engineer will provide vision, leadership, technical guidance, mentorship, and stewardship of capabilities for cybersecurity programs within NREL's Cybersecurity Research Center. This position will report to the Director of the Cybersecurity Research Center, with specific duties of this position including, but not limited to:

  • Assist in the implementation of NREL's 5-year cybersecurity strategic plan focusing on work in foundational and applied sciences supporting the cybersecurity of complex energy systems. This work will span research across the laboratory and will involve advising all levels of laboratory leadership.

  • Inform the engineering design of cyber-resilient electric power grids and other energy systems, and approaches to the validation of their performance, utilizing a broad range of analysis, modeling, and emulation capabilities.

  • Advanced laboratory cybersecurity capabilities, including modeling and simulation using NREL's state-of-the-art ARIES Cyber Range, cyber threat analysis and extrapolation, risk quantification, and data science.

  • Develop and enhance NREL's technical capabilities relevant to advancing cybersecurity for the future electric power grid, renewable energy generation systems, and grid edge devices such as building control systems, storage, and electric vehicles.

  • Anchor NREL's energy system threat analysis team.

  • Develop and enhance technical capabilities relevant to advancing cyber-defense of energy systems while delivering world-class research, development, and evaluation results.

  • Advance rigor and impact of NREL cyber research and publish results in journals or other publications when possible.

  • Lead development and execution of strategic indirect investments related to laboratory directed research and development (LDRD), planning and assessment funds, program development, etc.

  • Assist in fostering a strong cybersecurity community at the lab through support of technical briefings, presenting at cyber all-hands meetings, capture-the-flag events, etc.

  • Represent the NREL cyber program by presenting research results at conferences, leading and engaging in workshops, supporting lab visits, etc.

  • Build research collaborations with other researchers at NREL, other national laboratories, academia, and industry.

  • Support cyber business development efforts by aligning focus with the lab cybersecurity strategy.

  • Lead development of funding opportunity proposals.

  • Assist with staff planning, recruiting, mentoring, and team building.

.

Basic Qualifications

Relevant PhD and 15 or more years of experience or equivalent relevant education/experience. Or, relevant Master's Degree and 18 or more years of experience or equivalent relevant education/experience. Or, relevant Bachelor's Degree and 20 or more years of experience or equivalent relevant education/experience.

  • Must meet educational requirements prior to employment start date.

Additional Required Qualifications

  • Must be able to obtain and maintain a DOE security clearance at the Q/TS/SCI level. A polygraph may be required. Eligibility requirements: To obtain a clearance, an individual must be at least 18 years of age; U.S. citizenship is required except in very limited circumstances. See DOE O 472.2A for additional information.

  • Expert understanding and application of project management principles, concepts, practices, and standards.

  • Expert knowledge of technical field and related disciplines.

  • Exhibits an exceptional degree of ingenuity, creativity, and resourcefulness.

  • Outstanding interpersonal, conflict resolution, teaming, and communication skills.

Preferred Qualifications

  • Electrical engineering, computer engineering, computer science, or related background.

  • Thorough understanding of power grid architectures, devices, systems, and operations.

  • Understanding of electric wholesale and retail power market structures.

  • Experience working with private energy sector stakeholders including electric utilities, original equipment manufacturers, cybersecurity solution providers, etc.

  • Familiar with relevant cybersecurity standards and regulations.

.

Job Application Submission Window

The anticipated closing window for application submission is up to 30 days and may be extended as needed.

Annual Salary Range (based on full-time 40 hours per week)

Job Profile: Program Manager VI / Annual Salary Range: $137,600 - $247,700

NREL takes into consideration a candidate's education, training, and experience, expected quality and quantity of work, required travel (if any), external market and internal value, including seniority and merit systems, and internal pay alignment when determining the salary level for potential new employees. In compliance with the Colorado Equal Pay for Equal Work Act, a potential new employee's salary history will not be used in compensation decisions.

Benefits Summary

Benefits include medical, dental, and vision insurance; short*- and long-term disability insurance; pension benefits*; 403(b) Employee Savings Plan with employer match*; life and accidental death and dismemberment (AD&D) insurance; personal time off (PTO) and sick leave; paid holidays; and tuition reimbursement*. NREL employees may be eligible for, but are not guaranteed, performance-, merit-, and achievement- based awards that include a monetary component. Some positions may be eligible for relocation expense reimbursement. Limited-term positions are not eligible for long-term disability or tuition reimbursement.

  • Based on eligibility rules

Drug Free Workplace

NREL is committed to maintaining a drug-free workplace in accordance with the federal Drug-Free Workplace Act and complies with federal laws prohibiting the possession and use of illegal drugs. Under federal law, marijuana remains an illegal drug.

If you are offered employment at NREL, you must pass a pre-employment drug test prior to commencing employment. Unless prohibited by state or local law, the pre-employment drug test will include marijuana. If you test positive on the pre-employment drug test, your offer of employment may be withdrawn.

Submission Guidelines

Please note that in order to be considered an applicant for any position at NREL you must submit an application form for each position for which you believe you are qualified. Applications are not kept on file for future positions. Please include a cover letter and resume with each position application.

.

EEO Policy

NREL is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard basis of age (40 and over), color, disability, gender identity, genetic information, marital status, domestic partner status, military or veteran status, national origin/ancestry, race, religion, creed, sex (including pregnancy, childbirth, breastfeeding), sexual orientation, and any other applicable status protected by federal, state, or local laws.

EEO is the Law | Pay Transparency Nondiscrimination | Reasonable Accommodations

E-Verify www.dhs.gov/E-Verify For information about right to work, click here for English or here for Spanish.

E-Verify is a registered trademark of the U.S. Department of Homeland Security. This business uses E-Verify in its hiring practices to achieve a lawful workforce.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Chief Cybersecurity Engineer

Leidos

Posted 6 days ago

VIEW JOBS 4/21/2024 12:00:00 AM 2024-07-20T00:00 At Leidos, we help our customers execute programs for the world’s most critical missions. We respond to challenges and deliver next generation of agile, cohesi Leidos State Farm, VA Arlington County, VA

Chief Cybersecurity Engineer

Nrel