Easter Seals Jobs

Job Information

Pennsylvania State University Cyberspace Operations Research and Development Engineer in Reston, Virginia

APPLICATION INSTRUCTIONS:

  • CURRENT PENN STATE EMPLOYEE (faculty, staff, technical service, or student), please login to Workday to complete the internal application process (https://pennstateoffice365.sharepoint.com/:b:/s/KnowledgeBaseArticlesSharing/EfiwgKReZ4VAjprFZPKWUm0Bq_sU3KzTmERfpryq0esPKQ) . Please do not apply here, apply internally through Workday.

  • CURRENT PENN STATE STUDENT (not employed previously at the university) and seeking employment with Penn State, please login to Workday to complete the student application process. (https://pennstateoffice365.sharepoint.com/:b:/s/KnowledgeBaseArticlesSharing/Eeys15Xva4hFokHVtbP1eGIB5i1WFLc-J3k9KHgrFYZ7mg) Please do not apply here, apply internally through Workday.

  • If you are NOT a current employee or student, please click “Apply” and complete the application process for external applicants (https://hr.psu.edu/sites/hr/files/Application_Process_for_External_Applications_Non-Penn_State_Employees_.pdf) .

JOB DESCRIPTION AND POSITION REQUIREMENTS:

We are searching for a self-motivated Cyberspace Operations Research and Development (R&D) Engineer to join our Offensive Security Department at the Applied Research Laboratory (ARL) at Penn State University. ARL/Penn State’s purpose is to develop innovative solutions to challenging national problems in support of the Navy, DoD, and Intel communities engineering and technology needs. The Offensive Security Department provides technical expertise in adversarial tactics, techniques, and procedures (TTPs) to support system evaluation and provide security hardening support to various sponsors.

ARL is an authorized DoD SkillBridge partner and welcomes all transitioning military members to apply.

You will:

  • Contribute to the research and development of novel concepts and technical approaches to solving cyberspace operations challenges.

  • Provide process enhancement for external risk assessments, vulnerability analyses, and penetration testing projects.

  • Support the design and tailored engineering of security solutions based on sponsor-unique requirements.

  • Leverage software development knowledge to implement tools that automate or more effectively perform computation and cyber-relevant tasks.

  • Conduct experiments/tests in the laboratory/field to test, prove, or modify theoretical propositions on basis of research findings and experiences of others researching in related technical areas; may include taking measurements and recording observations, collecting, compiling, and processing data; may include planning/designing experiments or tests and supervising the execution thereof

  • Initiate or contribute data/analysis/design for use in technical reports, documents, proposals, papers, or oral/written presentations

  • Interact in a collaborative manner with other team members, engineers, and scientists to accomplish organizational goals; provide innovative problem-solving approaches to enhance organizational capabilities

  • Initiate or contribute to business development activities (i.e. white papers, proposals, etc.)

This position will be filled at multiple levels, depending on the successful candidate’s education, and experience. Minimally requires a Bachelor’s Degree in an Engineering or Science discipline plus two years' related experience. Additional experience and/or education are required for higher level positions.

Responsibilities of higher level positions includes:

  • Manage projects of varying size and scope, including technical elements, budget/schedule implications, and communication with sponsor(s)

  • Work under minimum supervision on varied and sometimes difficult work assignments, conferring with supervisor or subject matter experts on unusual matters. May lead others or a team in completion of complex assignments. Interprets and communicates information clearly, accurately, and persuasively. Researches and tries new approaches when solving difficult or novel problems.

  • Mentor department staff in the development technical, project, and business development skills

Required skills/experience areas include:

  • Cybersecurity penetration testing / cybersecurity Red Team testing / white hat hacking

  • Networking, IT security, Windows, and *NIX.

  • Software programming, programming languages, and development environments (to include at a minimum C++, Java, or Python)

  • Ability to express technical information clearly and concisely in documents and presentations for senior leaders to successfully comprehend and leverage for decision making.

  • Active government security clearance

  • Experience with DoD cyberspace operations

  • Use of cybersecurity testing frameworks (e.g. Kali Linux, Cobalt Strike)

  • Automation of cybersecurity testing workflows (e.g. using Ansible playbooks)

  • Experience in vulnerability research and/or system exploitation development

  • Use of Agile software development methodology and tools

  • Experience working with Atlassian products (e.g., JIRA, Confluence)

Your work location can be hybrid on-site/work from home, based out of Reston, VA or Annapolis Junction, MD. This position will require periodic travel to remote locations in support of testing as part of a small team of researchers, engineers, and technologists.

ARL at Penn State is an integral part of one of the leading research universities in the nation and serves as a University center of excellence in defense science, systems, and technologies with a focus in naval missions and related areas.

You will be subject to a government security investigation, and you must be a U.S. citizen to apply. Employment with the ARL will require successful completion of a pre-employment drug screen.

ARL is committed to diversity, equity, and inclusion; we believe this is central to our success as a Department of Defense designated University Affiliated Research Center (UARC). We are at our best when we draw on the talents of all parts of society, and our greatest accomplishments are achieved when diverse perspectives are part of our workforce.

FOR FURTHER INFORMATION on ARL, visit our web site at www.arl.psu.edu.

The proposed salary range may be impacted by geographic differential.

The salary range for this position, including all possible grades is:

$86,300.00 - $164,000.00

Salary Structure (https://hr.psu.edu/current-employee/compensation/staff-salary-grades-and-leveling-matrix) - additional information on Penn State's job and salary structure.

CAMPUS SECURITY CRIME STATISTICS:

Pursuant to the Jeanne Clery Disclosure of Campus Security Policy and Campus Crime Statistics Act and the Pennsylvania Act of 1988, Penn State publishes a combined Annual Security and Annual Fire Safety Report (ASR). The ASR includes crime statistics and institutional policies concerning campus security, such as those concerning alcohol and drug use, crime prevention, the reporting of crimes, sexual assault, and other matters. The ASR is available for review here (https://police.psu.edu/annual-security-reports) .

Employment with the University will require successful completion of background check(s) in accordance with University policies.

EEO IS THE LAW

Penn State is an equal opportunity, affirmative action employer, and is committed to providing employment opportunities to all qualified applicants without regard to race, color, religion, age, sex, sexual orientation, gender identity, national origin, disability or protected veteran status. If you are unable to use our online application process due to an impairment or disability, please contact 814-865-1473.

Federal Contractors Labor Law Poster (https://affirmativeaction.psu.edu/files/2022/01/Federal-Contractors-Labor-Law-Poster.pdf)

PA State Labor Law Poster

Affirmative Action (https://policy.psu.edu/policies/hr11)

Penn State Policies

Copyright Information (https://www.psu.edu/copyright-information)

Hotlines

Reston, VA

DirectEmployers