Industrial Control System - Ogden, UT, United States - AERMOR

    Default job background
    Technology / Internet
    Description

    Employee Type:
    Full-Time


    Location:
    Hill AFB


    Job Type:
    Cyber Security

    Experience: 5+ Years


    Clearance Type:
    TS/SCI

    Start Date:
    May 2024 AERMOR LLC is seeking qualified candidates to assist in analyzing and testing Intercontinental Ballistic Missile (ICBM) weapon systems and related systems/sub systems using qualified personnel with requisite engineering and analytical backgrounds

    Responsibilities Include:

    • Theorizes, organizes and participates in the conceptualization, development and maintenance of custom code used to analyze network traffic and proprietary protocols, develops attack and defense methodology and code on high-risk computer networks.
    • Responsible for developing technical solutions for information operations and analysis related to national security topics including intrusion analysis, systems and vulnerabilities, network security, advanced analytic tools and data visualization techniques and other areas as needed.
    • Responsible for working with senior engineers and to other junior researchers to identify security issues of existing platforms and applications.
    • Develops concepts, algorithms and methods for detecting and preventing network attacks.
    • Develops and maintains code used to find weaknesses in systems to verify patch effectiveness.
    • Conducts penetration testing and vulnerability assessments.
    • Performs advanced analysis and/or reverse engineering of various type of computer equipment and code in order to identify suspect executables and source code.
    • Writes scripts and develops software utilities to automate security analysis efforts.
    • Works with senior program/technical staff plans, conducts and supervises assignments, reviews progress and evaluates results.
    • Works with customers and senior engineers to develop requirements, produces and test code, and provide necessary documentation.
    • Maintains awareness of potential sponsors and their current objectives and funding levels
    Continually build and maintain customer relationships and support customer request with briefings and papers.

    • Sets and implements high standards for safety, security, environmental compliance and Mission Delivery, and oversees successful project/program execution consistent with INL's standards and procedures to identify and mitigate risk (cost, schedule and quality).

    Required Skills and Experience:

    • DoD IAM Level 1 Certification (Sec+).
    • Strong background in performing vulnerability assessments, penetration tests, and red teaming in ICS and/or embedded system environments.
    • Strong understanding of cybersecurity scenario development, testing generation, and developing and providing training for red teams against ICS and/or embedded system infrastructure
    • Strong ability to lead, propose, and conduct research and development for cybersecurity on ICS and/or embedded systems.
    • Strong understanding of Linux, Solaris, and Windows based operating systems and development tool sets.
    • Strong background in searching and sorting algorithms, decision trees, and/or memory management.
    • Familiarity with Zero Day exploits
    Familiarity with packet level programming
    Strong personal (hobby) interest in computers and programming as well as academic training.

    • Familiarity with design and creation of AI algorithms capable of learning and making predictions that define machine learning (ML).

    Educational Requirements:

    • Master's degree in Cybersecurity/Engineering or a related field.
    • 12 years' work experience may be substituted for a bachelor's degree.
    • Bachelor's degree plus 8 years' work experience may be substituted for a bachelor's degree.