Industrial Control System (ICS) Cybersecurity Engineer

Huntsville, AL, US

Apply now Apply later

Our ICS Cybersecurity Engineers collaborate with government and critical infrastructure sponsors and their stakeholders to improve the cybersecurity of mission critical operational technology systems. Project and time management skills, customer service, and an understanding our customers’ unique missions is as important as the desired technical skills. We are looking for people a breadth of cyber experience and a depth of knowledge in one or more areas following:

  • DevSecOps ecosystem knowledge and skillset
  • Familiarity with industrial control system protocols
  • Familiarity with any of the following security areas:
    • Host and networked-based security tools
    • Trusted platform modules
    • Risk Management Framework
  • Assessment of industrial control systems for vulnerabilities and security risk
  • Creating and editing network and control system diagrams
  • Evaluating, tracking, and patching cyber assets as needed and following proper change management
  • Performing asset security verifications following change management authorizations
  • Collaborating with teams and assist with troubleshooting IT/OT systems
  • Performing cyber vulnerability assessments at low, moderate, and high impact facilities
  • Collecting listings of ports and services, installed software, and local and/or active directory accounts contained in industrial control devices

Qualifications:

  • 3+ years of industrial electronic controls and operational technology experience
  • Knowledge of the latest standard practices for communication protocols and operating system technologies
  • Ability to interface and develop a good working relationship with multiple teams
  • Knowledge of industrial control systems/facility related control systems is an advantage
  • Ability to obtain a security clearance

Job Type: Full-time, Potential for Hybrid

BENEFITS INFORMATION: 

  • 401K matching up to 3%
  • Medical/dental/vision insurance with 50%  Employer contribution 
  • Short term disability 
  • Life and accidental death and dismemberment insurance 
  • 3 weeks (120 hours) PTO annually 
  • 11 paid holidays 
  • Work/life balance 
  • Travel opportunities 
  • Continuing Education Benefits


Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Active Directory Clearance DevSecOps ICS Industrial Risk management RMF Security Clearance Vulnerabilities

Perks/benefits: Health care Insurance

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.