You are viewing a preview of this job. Log in or register to view more details about this job.

Postdoctoral-Researcher---Applied-Cybersecurity_R7783

Mandatory COVID-19 Vaccination Protocols

Employment at NREL is contingent upon your compliance with all NREL and DOE safety protocols and mitigation efforts directed at the COVID-19 pandemic. At present, NREL requires all employees to be immunized against COVID-19. Upon hire, new employees must be prepared to provide proof of vaccination on your first day of employment. All employees must have completed vaccinations by November 1, 2021.

Working at NREL

The National Renewable Energy Laboratory (NREL), located at the foothills of the Rocky Mountains in Golden, Colorado is the nation's primary laboratory for research and development of renewable energy and energy efficiency technologies.
From day one at NREL, you’ll connect with coworkers driven by the same mission to save the planet. By joining an organization that values a supportive, inclusive, and flexible work environment, you’ll have the opportunity to engage through our eight employee resource groups, numerous employee-driven clubs, and learning and professional development classes.
NREL supports inclusive, diverse, and unbiased hiring practices that promote creativity and innovation. By collaborating with organizations that focus on diverse talent pools, reaching out to underrepresented demographics, and providing an inclusive application and interview process, our Talent Acquisition team aims to hear all voices equally. We strive to attract a highly diverse workforce and create a culture where every employee feels welcomed and respected and they can be their authentic selves.

Job Description

While new hardware and software components are increasingly integrated into critical energy infrastructure of today, the tools and methods for securing this complex cyber-physical system have not kept up with this evolution. NREL's Cybersecurity Science and Simulation Group is performing research to secure our energy systems from cyberattack, and to make them more resilient to disruptions of any type. Using an on-premises private cloud interconnected with unique and powerful laboratory systems, NREL’s cyber range powers our investigation of rapidly evolving communication systems, industrial control systems, internet of things (IoT), and the flow of energy on which we all depend. Our research significantly enhances energy security, resilience, efficiency, and affordability across the United States and the world.
In CSSG, the team works closely with network engineers and architects, mathematicians, and security professionals. Every project involves collaboration across NREL’s domains of expertise – from renewable generation via wind, solar, and geothermal; to efficient energy consumption in smart buildings, electric vehicles, and industry; to the power systems, energy storage, data and control algorithms needed to ensure the whole system operates reliably.
NREL is seeking a Senior Researcher to perform research to address this challenge to secure our energy systems from cyberattacks by leveraging the field of Formal methods for Industrial Control Systems (ICS) both, at the hardware and software layer. The successful candidate will perform research in the field of formal methods, formal verification, and reverse engineering for ICS security at the hardware and software level. They will conduct independent research while collaborating closely with diverse group of energy systems and cybersecurity researchers.
Job Duties:

  • Perform research in the field of applied cybersecurity especially focusing on formal methods and reverse engineering techniques for security of complex and diverse critical energy systems 
  • Develop novel formalisms and logics for modeling and verification of security for ICS device hardware and software
  • Develop automatic formal abstraction and verification techniques
  • Develop tools and approaches for automated binary analysis for ICS device firmware and software
  • Collaborate with other researchers and provide subject matter expertise in the domain of reverse engineering
  • The role also involves supporting development of research proposals and performing research to successful outcomes
  • In addition to technical research, the role requires significant technical writing, presentation of research materials, and direct customer and stakeholder engagement
.

Basic Qualifications

Must be a recent PhD graduate within the last three years.
.

Additional Required Qualifications


  • Strong interpersonal skills.
  • Demonstrated experience in applied cybersecurity, such as: penetration testing, reverse engineering, vulnerability development, vulnerability analysis.
  • Understanding of concepts from mathematical logic (boolean functions, higher-order logic, type theory)
  • Proficiency in formal verification tools, e.g., interactive theorem provers, SMT solvers, model checkers (hardware and software), etc.
  • Knowledge of computer systems, embedded systems, and systems and software engineering.
  • Demonstrated expertise in public speaking—such as research presentations, business development, and customer engagement.
  • Demonstrated expertise in technical writing, as represented by a relevant publication record
  • Excellent communication, problem solving and project management skills.
Preferred Qualifications
.

Annual Salary Range (based on full-time 40 hours per week)

Annual Salary Range: $68,000 - $112,200NREL takes into consideration a candidate’s education, training, and experience, as well as the position's work location, expected quality and quantity of work, required travel (if any), external market and internal value, including seniority and merit systems, and internal pay alignment when determining the salary level for potential new employees. In compliance with the Colorado Equal Pay for Equal Work Act, a potential new employee’s salary history will not be used in compensation decisions.

Benefits Summary

Benefits include medical, dental, and vision insurance; short-term disability insurance*; pension benefits*; 403(b) Employee Savings Plan with employer match*; life and accidental death and dismemberment (AD&D) insurance; personal time off (PTO) and sick leave; and paid holidays. NREL employees may be eligible for, but are not guaranteed, performance-, merit-, and achievement- based awards that include a monetary component. Some positions may be eligible for relocation expense reimbursement.
* Based on eligibility rules