Company
Oak Ridge National Laboratory
Company Website
ORNL
Info
Full Time
Applications have closed
HPC Cyber Security Engineer

Overview:  

The National Center for Computational Sciences (NCCS) in the Computing and Computational Sciences Directorate at Oak Ridge National Laboratory is seeking highly qualified individuals to play a key role in architecting security enhancements for leadership-class supercomputers and their supporting infrastructure to support the open science mission of NCCS.

We are looking for self-starters that can both see the big picture as well as pay attention to detail. In this role within the Cyber Security and Information Engineering group, you will focus on developing, assimilating, and deploying novel methods and industry best practices and procedures in scalable ways to ‘build in’ security without impacting performance and usability.  If you are excited about combining cutting edge security research, Linux systems and operations best practices, and developing one-of-a-kind HPC security capabilities, this position offers you the opportunity to directly contribute to state-of-the-art security practices and guarantee the integrity of open science publications that utilize the NCCS supercomputing ecosystem.

As a U.S. Department of Energy (DOE) Office of Science national laboratory, ORNL has an extraordinary 80-year history of solving the nation’s biggest problems. With a dedicated and creative staff of over 6,000 people, ORNL’s decadal vision for diversity, equity, inclusion, and accessibility (DEIA) is to cultivate an environment and practices that foster diversity in ideas and in the people across the organization, as well as to ensure ORNL is recognized as a workplace of choice. These elements are critical for enabling the execution of ORNL’s broader mission to accelerate scientific discoveries and their translation into energy, environment, and security solutions for the nation.

Job Duties and Responsibilities: 

Duties of the position include, but are not limited to:

Developing new security applications using industry standard practices.
Performing technical penetration tests/assessments to discover zero-day vulnerabilities on one-of-a-kind systems.
Helping to lead teams to analyze, triage, and respond to application, system, and network events.
Designing and implementing capabilities such as IDS/IPS, vulnerability scanning, and host and network forensics.
Interpreting DOE cyber security policy and standard risk management frameworks.
Generating cyber security operational summaries and reports.
Configuring and maintaining event correlation and reduction tools.
Automating cyber security tasks.
Responding to system vulnerabilities, incidents, and coordinating system patches and updates.
Documenting cyber security procedures.
Participating in a 24-hour, 7-day on-call incident response rotation.

Basic Qualifications: 

A Bachelor’s Degree in Computer Science or related field.
A minimum of 5+ years of relevant experience. Equivalent combination of education and experience will be considered.

Preferred Qualifications:

Master’s Degree in Computer Science, or a related field.
8+ year(s) of relevant experience.
Strong understanding of cyber security concepts, best practices, and tools.
Experience hardening UNIX/Linux environments.
Solid understanding of networked computing environment concepts.
Ability to communicate effectively and work well in a team environment.
Natural ability to grow new and emerging technologies
Experience deploying and maintaining systems in UNIX/Linux environments.
Cyber security experience in a US government or HPC research environment. Experience with
IDS/IPS.
 Experience in a high-performance computing environment
Experience using monitoring software or appliances for cyber security.
Experience using analysis software or appliances for cyber security.
Experience with incident response and engaging in forensics
Programming and advanced scripting experience.
Experience with automated configuration management tools such as Puppet or Ansible.
Experience in network, application, and/or security architecture and design.
Familiarity with common protocols such as: DNS, DHCP, LDAP, SNMP, SMTP, HTTP, SSL.
Ability to perform under pressure and in a fast-paced, dynamic environment.
Security Certifications (GIAC, CISSP, etc.) are a plus.

Special Requirements:

This position requires the ability to obtain and maintain a clearance from the Department of Energy. As such, this position is a Workplace Substance Abuse (WSAP) testing designated position. WSAP positions require passing a pre-placement drug test and participation in an ongoing random drug testing program.

Benefits at ORNL:

ORNL offers competitive pay and benefits programs to attract and retain talented people. The laboratory offers many employee benefits, including medical and retirement plans and flexible work hours, to help you and your family live happy and healthy. Employee amenities such as on-site fitness, banking, and cafeteria facilities are also provided for convenience.

Other benefits include: Prescription Drug Plan, Dental Plan, Vision Plan, 401(k) Retirement Plan, Contributory Pension Plan, Life Insurance, Pet Insurance, Disability Benefits, Generous Vacation and Holidays, Parental Leave, Legal Insurance with Identity Theft Protection, Employee Assistance Plan, Flexible Spending Accounts, Health Savings Accounts, Wellness Programs, Educational Assistance, Relocation Assistance, and Employee Discounts.