NREL Jobs

Mobile nrel Logo

Job Information

National Renewable Energy Laboratory Senior ICS Cybersecurity Researcher in Golden, Colorado

Posting Title

Senior ICS Cybersecurity Researcher

.

Location

CO - Golden

.

Position Type

Regular

.

Hours Per Week

40

.

Working at NREL

The National Renewable Energy Laboratory (NREL), located at the foothills of the Rocky Mountains in Golden, Colorado is the nation's primary laboratory for research and development of renewable energy and energy efficiency technologies.

From day one at NREL, you’ll connect with coworkers driven by the same mission to save the planet. By joining an organization that values a supportive, inclusive, and flexible work environment, you’ll have the opportunity to engage through our ten employee resource groups, numerous employee-driven clubs, and learning and professional development classes.

NREL supports inclusive, diverse, and unbiased hiring practices that promote creativity and innovation. By collaborating with organizations that focus on diverse talent pools, reaching out to underrepresented demographics, and providing an inclusive application and interview process, our Talent Acquisition team aims to hear all voices equally. We strive to attract a highly diverse workforce and create a culture where every employee feels welcomed and respected and they can be their authentic selves.

Our planet needs us! Learn about NREL’s critical objectives, and see how NREL is focused on saving the planet.

Note: Research suggests that potential job seekers may self-select out of opportunities if they don't meet 100% of the job requirements. We encourage anyone who is interested in this opportunity to apply. We seek dedicated people who believe they have the skills and ambition to succeed at NREL to apply for this role.

Job Description

The Cybersecurity Risk Optimization Group (CROG) within NREL’s Cybersecurity Center performs research to better understand the threats, detection strategies and mitigation opportunities for renewable energy infrastructure and distributed energy resources. Our efforts include technical assessments of existing technologies and near-term innovations, research into industrial control systems security, network architectures and protocols, as well as informing the development and application of cybersecurity frameworks and policy. CROG researchers collaborate with government and industry partners to contribute to a more secure and resilient renewable energy infrastructure with global impact.

The Cybersecurity Risk Optimization Group (CROG) has applied cybersecurity researchers perform hands-on technical research and assessments. Researchers have the opportunity to drive NREL research in ICS security and help advance a rapidly growing cybersecurity portfolio. Team members work alongside current NREL research staff to utilize the best-in-class cyber range to deploy applicable large scale test environments, perform hardware-in-the-loop technology assessments, and research ICS threats, detection, and mitigation strategies as they pertains to renewable energy. Research spans across ICS and renewable energy technologies and includes collaboration and partnership with utility and cyber security solution providers as well as government stakeholders.

NREL is seeking an experienced industrial control systems security professional to drive new research initiatives focused on current and emerging threats to the evolving electric grid. The successful candidate will bring a strong technical security background, a familiarity with cybersecurity best practices for distributed energy, a passion for leading and driving new research in the space as well as the ability to collaborate with partners from across national labs, Department of Energy, industry, and academia.

Responsibilities include:

  • Drive new research initiatives related to the current and evolving threats facing the security of distributed energy systems

  • Collaborate with fellow researchers, Department of Energy staff as well as industrial partners to ensure research relevance and impact

  • Provide applied technical leadership in performing security research

  • Maintain familiarity with applicable security guidance and best practices applied in industry Coordinate with Cyber Range development and operations staff to further lab capabilities

  • Mentor junior researchers and postdoctoral researchers

  • In addition to technical research, the role requires significant technical writing, presentation of research materials at conferences, symposia, and sponsor review meetings, direct customer and stakeholder engagement

.

Basic Qualifications

Relevant PhD and 4 or more years of experience . Or, relevant Master's Degree and 7 or more years of experience . Or, relevant Bachelor's Degree and 9 or more years of experience . Demonstrated in-depth knowledge of laws, regulations, principles, procedures and practices related to specific field. Excellent leadership, communication, problem solving and project management skills. Ability to use various computer software programs.

* Must meet educational requirements prior to employment start date.

Additional Required Qualifications

  • Demonstrated experience securing distributed critical infrastructure systems through involvement with system architecture, deployment, operations, and monitoring

  • Experience deploying and configuring operational technology system components such as Supervisory Control and Data Acquisition (SCADA), RTUs, PLCs, and HMIs

  • Familiarity with applicable security frameworks, best practices and guidance as provided by IEC62443, NERC CIP, NIST and IEEE

  • Understanding of MITRE ATT&CK for ICS to develop real-world security test strategies

  • Excellent leadership, communication, problem solving and project management skills

  • Strong writing and public speaking skills demonstrated through proposals, presentations, business development and/or customer engagement

  • Must be able to obtain and maintain a DOE security clearance at the Q/TS/SCI level. Eligibility requirements: To obtain a clearance, an individual must be at least 18 years of age; U.S. citizenship is required except in very limited circumstances. See DOE O 472.2A for additional information. Polygraph may be required.

Preferred Qualifications

.

Job Application Submission Window

The anticipated closing window for application submission is up to 30 days and may be extended as needed.

Annual Salary Range (based on full-time 40 hours per week)

Job Profile: Researcher IV / Annual Salary Range: $95,500 - $171,900

NREL takes into consideration a candidate’s education, training, and experience, expected quality and quantity of work, required travel (if any), external market and internal value, including seniority and merit systems, and internal pay alignment when determining the salary level for potential new employees. In compliance with the Colorado Equal Pay for Equal Work Act, a potential new employee’s salary history will not be used in compensation decisions.

Benefits Summary

Benefits include medical, dental, and vision insurance; short- and long-term disability insurance; pension benefits; 403(b) Employee Savings Plan with employer match; life and accidental death and dismemberment (AD&D) insurance; personal time off (PTO) and sick leave; paid holidays; and tuition reimbursement. NREL employees may be eligible for, but are not guaranteed, performance-, merit-, and achievement- based awards that include a monetary component. Some positions may be eligible for relocation expense reimbursement. Limited-term positions are not eligible for long-term disability or tuition reimbursement.

* Based on eligibility rules

Drug Free Workplace

NREL is committed to maintaining a drug-free workplace in accordance with the federal Drug-Free Workplace Act and complies with federal laws prohibiting the possession and use of illegal drugs. Under federal law, marijuana remains an illegal drug.

If you are offered employment at NREL, you must pass a pre-employment drug test prior to commencing employment. Unless prohibited by state or local law, the pre-employment drug test will include marijuana. If you test positive on the pre-employment drug test, your offer of employment may be withdrawn.

Submission Guidelines

Please note that in order to be considered an applicant for any position at NREL you must submit an application form for each position for which you believe you are qualified. Applications are not kept on file for future positions. Please include a cover letter and resume with each position application.

.

EEO Policy

NREL is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard basis of age (40 and over), color, disability, gender identity, genetic information, marital status, domestic partner status, military or veteran status, national origin/ancestry, race, religion, creed, sex (including pregnancy, childbirth, breastfeeding), sexual orientation, and any other applicable status protected by federal, state, or local laws.

EEO is the Law (http://www.dol.gov/ofccp/regs/compliance/posters/ofccpost.htm) | Pay Transparency Nondiscrimination (https://www.dol.gov/ofccp/pdf/pay-transp_English_unformattedESQA508c.pdf) | Reasonable Accommodations (http://www.nrel.gov/careers/employment-policies.html)

E -Verify www.dhs.gov/E-Verify For information about right to work, click here (http://www.justice.gov/sites/default/files/crt/legacy/2013/08/13/FinalOSCPosterEN08_01_2013.pdf) for English or here (http://www.justice.gov/crt/file/813271/download) for Spanish.

E-Verify is a registered trademark of the U.S. Department of Homeland Security. This business uses E-Verify in its hiring practices to achieve a lawful workforce.

The National Renewable Energy Laboratory (NREL) is a leader in the U.S. Department of Energy’s effort to secure an environmentally and economically sustainable energy future. With locations in Golden and Boulder, Colorado, and a satellite office in Washington, D.C., NREL is the primary laboratory for research, development, and deployment of renewable energy technologies in the United States.

NREL is subject to Department of Energy (DOE) access restrictions. All candidates must be authorized to access the facility per DOE rules and guidance within a reasonable time frame for the specified position in order to be considered for an interview. DOE rules for site access during the interview process are the same regardless of whether the candidate is interviewed on-site, off-site, or via telephone or videoconference. Additionally, DOE contractor employees are prohibited from participating in certain Foreign Government Talent Recruitment Programs (FGTRPs). If a candidate is currently participating in an FGTRP, they will be required to disclose their participation after receiving an offer of employment and may be required to disengage from participation in the FGTRP prior to commencing employment. Any offer of employment is conditional on the ability to obtain work authorization and to be granted access to NREL by the Department of Energy (DOE).

Drug Free Workplace

NREL is committed to maintaining a drug-free workplace in accordance with the federal Drug-Free Workplace Act and complies with federal laws prohibiting the possession and use of illegal drugs. Under federal law, marijuana remains an illegal drug.

If you are offered employment at NREL, you must pass a pre-employment drug test prior to commencing employment. Unless prohibited by state or local law, the pre-employment drug test will include marijuana. If you test positive on the pre-employment drug test, your offer of employment may be withdrawn.

Please review the information on our Hiring Process (https://www.nrel.gov/careers/hiring-process.html) website before you create an account and apply for a job. We also hope you will learn more about NREL (https://www.nrel.gov/about/) , visit our Careers site (https://www.nrel.gov/careers/) , and continue to search for job opportunities (https://nrel.wd5.myworkdayjobs.com/NREL) at the lab.

DirectEmployers