Industrial Cybersecurity Consultant (Nist Rmf) - 1898 & Co.

Burns & Mcdonnell Honolulu , HI 96812

Posted 2 days ago

Description

1898 & Co. is a business, technology, and security solutions consultancy where experience and foresight come together to unlock lasting advancements. We innovate today to fuel our clients' future growth, catalyzing insights that drive smarter decisions, improve performance, and maximize value. As part of Burns & McDonnell, we draw on more than 120 years of deep and broad experience in complex industries as we envision and enable the future for our clients.

The Industrial Cybersecurity Consultant will be a treasured member of the 1898 & Co. Security & Risk Consulting practice. The 1898 & Co. Security & Risk Consulting practice is a premier OT/ICS/SCADA cybersecurity consulting practice whose mission is to serve humanity by improving the safety, security, and reliability of the world's critical infrastructure - improving risk management through resiliency, situational awareness, and preparedness. The Industrial Cybersecurity Consultant will be committed to will independently execute significant portions of projects addressing the security of Operational Technology (OT) systems consisting of Industrial Control Systems (ICS), Supervisory Control and Data Acquisition (SCADA), Programmable Logic Controllers (PLC), Discrete Process Control (DPC) systems, etc.

The Industrial Cybersecurity Consultant supports the execution of projects consisting of a variety of assessments (e.g., GAP/Maturity, Vulnerability, Risk, Threat, Firewall, etc.); secure architecture, design, and implementation of OT networks, solution implementation, and operations, respond and recover related services (incident response planning, disaster recovery planning, business continuity planning). The Industrial Cybersecurity Consultant will support cybersecurity programs at client sites across North America utilizing NERC CIP and the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF), NIST Risk Management Framework (RMF), NIST 800-53, NIST SP800-82, NIST 800-30, DFARS, CMMC, and other key industry best practices and standards.

Job Duties:

  • Execute the planning, design, development, and implementation of technical controls, procedures, and policies associated with cybersecurity compliance and/or regulatory standards.

  • Maintain the highest level of integrity, protecting the confidentiality and security of all clients and project information.

  • Identify and diagnose operational issues and implement design alterations to address these issues.

  • Conduct vulnerability assessments of OT networks for cybersecurity, risk management, and/or compliance purposes.

  • Perform detailed, post-event analysis of unusual events, and direct needed procedure or process changes in response.

  • Pursue, obtain, and maintain industry-recognized certifications related to cybersecurity such as ethical hacking, penetration testing, network engineering, Industrial Control System (ICS), Supervisory Control and Data Acquisition (SCADA), risk management, and others, as necessary.

  • Resolve technical issues, analyze implications to the client's business, and be able to communicate them with applicable stakeholders within the business.

  • Develop policies & procedures for secure process control network design, technical and design recommendations for implementing firewalls, unidirectional gateways, zero trust design, and other network security controls.

  • Compiles technical documentation of network traffic as well as firewalls services/solutions, including explanations and diagrams.

  • Work collaboratively with other groups and divisions inside of 1898 & Co. and Burns & McDonnell.

  • All other duties as assigned.

Qualifications

  • Bachelor's Degree in Cybersecurity, Computer Science, Computer Engineering, Electrical Engineering, or a related technical field and 3 years experience in cybersecurity. Additional applicable years of experience may be considered in lieu of the degree requirement.

  • Advanced knowledge of security principles and firm knowledge of cybersecurity technologies, as well as industry-recognized certifications.

  • Experience with cybersecurity vulnerability assessments, penetration tests, and the tools/techniques involved in both.

  • Experience in the capabilities and/or configuration of cybersecurity controls, specifically those relating to firewalls, access control, authentication, anti-virus/anti-malware, patching, and logging.

  • Advanced knowledge of control systems utilized by utilities, manufacturing, oil and gas, transportation, smart buildings, and cities.

  • Strong written and oral communication skills.

  • Strong analytical and critical thinking skills.

  • Ability to operate under pressure and under tight deadlines, to operate in on-site industrial, corporate, and government work.

  • Demonstrate capability to make sound decisions based on good security practices and principles.

  • Demonstrate an understanding of business principles and operational security practices specific to engineering and/or security consulting.

  • Knowledge and/or experience with corporate policies and procedures.

  • Strong technical writing skills.

  • Knowledge and experience with modern and legacy computer networking and telecommunications.

  • Experience with physical cabling for network communications and control system Input/Output.

  • Ability to obtain and maintain access to current and future client sites, including ability to obtain and maintain applicable U.S. security clearances.

Compensation

$130,000.00-223,000.00 Annually

The expected compensation range for this position is displayed in compliance with all local/state regulations. The expected compensation range for this position is based on a number of factors, including but not limited to: individual education, qualifications, prior work experience and work location. The total annual compensation package will consist of a base salary and eligibility to participate in our discretionary year-end incentive bonus program.

Benefits

Our extensive benefits package takes care of you so that you can focus on doing great work. From insurance and disability to time off and wellness programs, we provide the tools to meet your needs. As part of being 100% employee-owned, eligible employees participate in our Employee Stock Ownership Plan (ESOP) in addition to our 401(k) retirement program. For more information, please visit the Benefits & Wellness page.

This job posting will remain open a minimum of 72 hours and on an ongoing basis until filled

EEO/Minorities/Females/Disabled/Veterans

Job Consulting

Primary Location US-HI-Honolulu

Schedule: Full-time

Travel: Yes, 15 % of the Time

About 1898 & Co. 1898 & Co. is a business, technology and security solutions consultancy where experience and foresight come together to unlock lasting advancements. We innovate today to fuel our clients' future growth, catalyzing insights that drive smarter decisions, improve performance and maximize value. As part of Burns & McDonnell, we draw on more than 120 years of deep and broad experience in complex industries as we envision and enable the future for our clients.

Req ID: 244219

Job Hire Type Experienced #LI-MG #E98 N/A

icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Industrial Cybersecurity Consultant (Nist Rmf) - 1898 & Co.

Burns & Mcdonnell