Please scroll down, To apply

Senior Test and Evaluation Engineer with Security Clearance

hiring now
New job

Scientific Research Corporation

2024-09-22 08:38:25

Job location Charleston, South Carolina, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Job Description SRC is continuing and expanding their support of the Navy's Network Security Integrated Product Team (NS IPT) on a 5 year delivery order. The SRC team provides cutting-edge engineering, analysis, integration and life cycle sustainment support for the NS IPT/CND systems. The purpose of the Navy NS IPT/CND program is to augment cybersecurity capabilities and integrate them into the unique environments encountered by Navy forces. Navy CND is an integral part of the cyber defense posture, protecting the Navy's component of the Global Information Grid (GIG) from exploitation and strongly linking to critical infrastructure protection. Naval Information Warfare Center (NIWC) Atlantic requires resources to support the Research, Development, Test & Evaluation (RDT&E) and Integration activities for the Information Technology for the 21st Century (IT-21), and OCONUS Navy Enterprise Network (ONENET) networks, to enhance network and cyber security. PRIMARY DUTIES & RESPONSIBILITIES:
Provides engineering analysis, testing and evaluation support, and verifying DCO capabilities in support of SHARKCAGE Build 2; proposed test events will leverage the NIWC Atlantic Lab or PMW-760 integration lab with existing PMW-130 resources to evaluate feasibility of DCO/SA in an unmanned environment Determines key data and information types from C4I enclave for analysis on the unmanned vehicle, the subset of which should be sent for further centralized analysis, and the data paths that could be utilized for these purposes
Attends weekly C4I virtual working groups
Responds to technical questions regarding SHARKCAGE and its implementation on this platform, as required
Opportunities for travel Requirements MINIMUM SKILLS & REQUIREMENTS:
Minimum five (5) years of experience in relevant technical field, to include: Technology Analysis and Assessment, Design Definition, Development of Systems Specification, Systems Analysis, Systems Architecture, Systems/Equipment Integration, Test & Evaluation Criteria, and Logistics support of C5ISR requirements
This position requires DoD 8570.1 IAT Level II certifications: Must have one of the following security certifications: CSEC, Security+, SCNP, SSCP, CISSP
A Microsoft certification (MCSA, MCSE, MCSD), RedHat, Linux +, Cisco or Juniper certification is highly encouraged Broad and in-depth experience with cybersecurity engineering and general systems engineering principles
Familiarity with technical writing, with respect to technical system documentation, testing methodologies, requirements analysis and test reports
Experience in conducting gap analysis on programmatic and technical requirements, especially in unmanned systems
Familiarity with PEO/C4I PMW codes and their associated products, with an ability to work with the various 100 codes to integrate into a system of systems
Experience utilizing DISA STIGs to harden and secure Windows or Linux systems
Design, testing and validation experience on DoD-deployed systems
A solid understanding of current operating system security design best practicesDESIRED SKILLS & REQUIREMENTS:
Knowledge of the RMF process and supporting deliverables is a plus
Experience with systems engineering processes, including requirements analysis, test planning and execution, and technical documentation
Knowledge of Cybersecurity policies (NIST800-53 Rev 5, NIST 800-207, etc)
Knowledge of Navy's Defensive Cyber Operations & Cyber Analytics programs
Knowledge of/or experience with Navy Networks (CANES/ADNS)
Knowledge of/or experience with Control Systems and Autonomy
Self-motivated with the ability to work both independently and in a collaborative environment
Knowledge of systems engineering activities and process improvement approaches strongly desired
Comfortable with the creation of in-depth, accurate technical documentation SRC IS A CONTRACTOR FOR THE U.S. GOVERNMENT, THIS POSITION WILL REQUIRE U.S. CITIZENSHIP AS WELL AS, A U.S. GOVERNMENT SECURITY CLEARANCE AT THE SECRET LEVEL WITH TOP SECRET ELIGIBILITY ABOUT US Scientific Research Corporation is an advanced information technology and engineering company that provides innovative products and services to government and private industry, as well as independent institutions. At the core of our capabilities is a seasoned team of highly skilled engineers and scientists with multidisciplinary backgrounds. This team is challenged daily to provide cutting edge technology solutions to our clients. Scientific Research Corporation offers a competitive salary, an extensive benefits package and a work environment that encourages excellence. For positions requiring a security clearance, selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information. DIVERSITY & INCLUSION We strongly believe in the abundance of differences among individuals. We value different points of view and appreciate diverse perspectives. We truly believe this is what makes our organization inclusive and more responsive to the needs of our diverse customers. EQUAL OPPORTUNITY EMPLOYER Scientific Research Corporation is an equal opportunity and affirmative action employer that does not discriminate in employment. All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, or national origin, disability or protected veteran status. Scientific Research Corporation endeavors to make accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact for assistance. This contact information is for accommodation requests only and cannot be used to inquire about the status of applications.

Inform a friend!

<!– job description page –>
Top