Job Directory Senior Cybersecurity R&D

Senior Cybersecurity R&D
Livermore, CA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Science and Technology on a Mission!

For more than 60 years, the Lawrence Livermore National Laboratory (LLNL) has applied science and technology to make the world a safer place.

We have an opening for an experienced computer scientist with a background in cyber security. You will lead research on topics related to cyber security for critical infrastructure systems and civilian networks and participate in strategy and business development for the Cyber and Infrastructure Resilience (CIR) program in the Global Security Principal Associate Directorate. This position is within the Global Security Computing Applications Division (GS-CAD) of the Computation Directorate.

This position will be filled at either the SES.4 or SES.5 level depending on your qualifications. Additional job responsibilities (outlined below) will be assigned if you are selected at the higher level.

Essential Duties

* Lead and support highly complex research projects requiring in-depth analysis and creative use of innovative methods in one or more of the following areas: critical infrastructure cyber security, information security, and cyber security.
* Provide highly advanced technical leadership to cyber security projects; maintain and ensure excellence in execution of projects and ensure quality standards for deliverables; manage multiple parallel tasks and priorities of customers and stakeholders to ensure deadlines are met.
* Develop new program growth opportunities through interactions with current and potential sponsors and the development of research proposals.
* Partner with other cyber security experts internally and externally to share relevant knowledge, working to fulfill deliverables as a team.
* Leverage existing work, internal resources and partnerships to develop new capabilities to increase the impact of LLNL.
* Work closely with program leadership to ensure coordination and leveraging across the portfolio.
* Actively participate in strategic planning for the Cyber and Infrastructure Resilience Program.
* Perform other duties as assigned.

In Addition at the SES.5 Level

* Direct a portfolio of complex technical tasks and projects; set broad research/project vision and strategy and influence technical direction for Laboratory, self and/or others.
* Provide highly innovative solutions to abstract complex problems/ideas and convert them into useable algorithms/software modules, and provide solutions that require in-depth analysis of multiple factors and the creative use of established methods.

Qualifications

* Master's Degree or PhD in computer science, computer engineering, or a related field, or the equivalent combination of education and related experience.
* Expert level application and development of software in C++, C, or Python (or equivalent), as well as experience developing software applications in Linux, macOS, and/or Windows environments.
* In-depth knowledge of one or more of the following computer science disciplines: embedded systems, high performance computing, scientific data analysis, machine learning, systems programming, software engineering, and big data technologies.
* Subject matter expert knowledge of multiple cyber security areas including network/protocol analysis, intrusion detection, cryptography, reverse engineering, incident response, malware analysis, and/or secure architectures.
* Experience writing research proposals and securing sponsor funding.
* Demonstrated ability to work independently while effectively managing concurrent technical tasks with competing priorities.
* Ability to travel off-site for sponsor/customer interactions as well as knowledge building and community engagement.
* Expert verbal and written communication and interpersonal skills necessary to effectively collaborate with internal and external teams to present and explain technical information and advise senior management; as well as diplomatic communication skills for interactions with sponsors/customers, and multi-lab teams.

In Addition at the SES.5 Level

* Expert knowledge of cyber security multiple cybersecurity areas including network/protocol analysis, intrusion detection, cryptography, reverse engineering, incident response, malware analysis, and/or secure architectures.
* Expert analytical, problem-solving, and decision-making skills to develop creative solutions to complex problems.
* Extensive experience managing projects, working with customers/sponsors, and/or developing proposals.

Pre-Employment Drug Test: External applicant(s) selected for this position will be required to pass a post-offer, pre-employment drug test. This includes testing for use of marijuana as Federal Law applies to us as a Federal Contractor.

Security Clearance: This position requires a Department of Energy (DOE) Q-level clearance. Also, you must have the ability to obtain and maintain Sensitive Compartmented Information (SCI) access.

If you are selected, we will initiate a Federal background investigation to determine if you meet eligibility requirements for access to classified information or matter. In addition, all L or Q cleared employees are subject to random drug testing. Q-level clearance requires U.S. citizenship. If you hold multiple citizenships (U.S. and another country), you may be required to renounce your non-U.S. citizenship before a DOE L or Q clearance will be processed/granted.

Note: This is a Career Indefinite position. Lab employees and external candidates may be considered for this position.

About Us

Lawrence Livermore National Laboratory (LLNL), located in the San Francisco Bay Area (East Bay), is a premier applied science laboratory that is part of the National Nuclear Security Administration (NNSA) within the Department of Energy (DOE). LLNL's mission is strengthening national security by developing and applying cutting-edge science, technology, and engineering that respond with vision, quality, integrity, and technical excellence to scientific issues of national importance. The Laboratory has a current annual budget of about $1.5 billion, employing approximately 6,000 employees.

LLNL is an affirmative action/ equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, marital status, national origin, ancestry, sex, sexual orientation, gender identity, disability, medical condition, protected veteran status, age, citizenship, or any other characteristic protected by law.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.