Group Manager - Cyber Systems Analysis Group

Posted 4 Days Ago
Be an Early Applicant
Golden, CO
115K-248K Annually
7+ Years Experience
Energy
The Role
The Group Manager - Cyber Systems Analysis Group at NREL leads cutting-edge cybersecurity research to secure the energy transformation, understand cyber risks, advance cyber resilience, and address future cyber challenges. Responsibilities include evaluating energy systems' performance under cyber-attack scenarios and developing methodologies to assess and mitigate service disruptions from cyber-attacks.
Summary Generated by Built In

Posting TitleGroup Manager - Cyber Systems Analysis Group

.

LocationCO - Golden

.

Position TypeRegular

.

Hours Per Week40

.

Working at NRELThe National Renewable Energy Laboratory (NREL), located at the foothills of the Rocky Mountains in Golden, Colorado is the nation's primary laboratory for research and development of renewable energy and energy efficiency technologies.

From day one at NREL, you’ll connect with coworkers driven by the same mission to save the planet. By joining an organization that values a supportive, inclusive, and flexible work environment, you’ll have the opportunity to engage through our ten employee resource groups, numerous employee-driven clubs, and learning and professional development classes.

NREL supports inclusive, diverse, and unbiased hiring practices that promote creativity and innovation. By collaborating with organizations that focus on diverse talent pools, reaching out to underrepresented demographics, and providing an inclusive application and interview process, our Talent Acquisition team aims to hear all voices equally. We strive to attract a highly diverse workforce and create a culture where every employee feels welcomed and respected and they can be their authentic selves.

Our planet needs us! Learn about NREL’s critical objectives, and see how NREL is focused on saving the planet.

We invite all interested candidates to apply for this opportunity. While we recognize that job seekers may hesitate if they don’t meet every requirement, we encourage dedicated individuals who meet all the basic and additional required qualifications of the role to submit an application. We value the opportunity to consider those who believe they have the necessary skills and ambition to succeed at NREL.

Job Description

Staff in NREL’s Cybersecurity Research Center (CRC) work to secure the energy transformation by leading cutting-edge, impactful cybersecurity research that enables scalable and quantifiable cyber risk reduction for future energy systems. Primary objectives to realize this vision include:

  • Fully understand cyber risks to help guarantee the benefits of the energy transformation.
  • Make cybersecurity less of an art, more of a science.
  • Advance cyber resilience such that failures of any part of the grid have limited consequence.
  • Proactively address future cyber challenges and transform them into opportunities.

The Cyber Systems Analysis (CSA) group, one of five cybersecurity R&D groups within the CRC, assesses the performance of existing and future energy systems under cyber-attack scenarios through verifiable, evidenced-based cybersecurity testing methodologies. This includes rigorous test and evaluation of cyber technologies for future and clean energy systems, at scale system of systems analysis addressing shared cybersecurity risk of evolving grid technologies across existing and emerging stakeholders, and interdependency studies to better understand the cybersecurity implications of electrification and digitization trends. Outputs of this research area include principles, tools, techniques, and methodologies to assess and mitigate service disruptions from cyber-attacks, alone or in combination with physical attacks, extreme weather and other natural disasters.

This technical Group Manager (GM) position will provide technical leadership and strategic direction of people and capabilities for a highly technical cybersecurity research group within the CRC. This GM position will also be responsible for oversight and stewardship of NREL’s ARIES Cyber Range capability, the premier cyber research, development, testing, and evaluation environment for energy systems.

Other responsibilities include:

  • Guide research and development in foundational and applied sciences for advancing the security and resilience of complex cyber-energy systems.
  • Lead the development of cyber range analysis capabilities related to uncertainty quantification, verification and validation, and establishment of high-fidelity reference architectures.
  • Inform the cybersecurity and engineering design of resilient electric power grids and other energy systems, and approaches to validation utilizing a broad range of analysis, modeling, emulation, and evaluation capabilities.
  • Strategic partnering with industry, academia, and other national labs is a high priority.
  • Understand cybersecurity needs of clients, including key industry partners, the U.S. Department of Energy, and other federal agencies.
  • Identify and lead response to funding opportunities from DOE and other sources.
  • Manage technical research staff, including hiring, mentoring, motivating, and evaluating performance.
  • Be an advocate and role model for staff members through assistance in understanding and complying with NREL policies, procedures, and core values, and create a supportive work environment that encourages innovation, entrepreneurship, and enables staff to reach their full potential.
  • Represent NREL's efforts in science and engineering for cyber-defense of emerging energy systems at technical, business, and stakeholder events.


 

    .

    Basic QualificationsGroup Manager III:
    Bachelor’s Degree and 14 year’s experience in technically related research discipline; Or, Master’s Degree and 12 year’s experience in technically related research discipline; Or, PhD and 9 years experience in related technical research discipline.
    Group Manager II:
    Bachelor’s Degree and 9 years experience in technically related research discipline; Or, Master’s Degree and 7 years experience in technically related research discipline; Or, PhD and 4 years experience in technically related research discipline.

    * Must meet educational requirements prior to employment start date.

    Additional Required Qualifications

    Group Manager III:

    • One or more years of formal performance management experience.
    • Degree in appropriate field is required.
    • Demonstrated leadership of high-profile, impactful research program(s).
    • Demonstrated skill in dealing with legal and ethical management issues and practices.
    • Broad and in-depth knowledge of the issues and best practices in the applicable field of expertise.
    • Excellent organization, project management, budgeting and financial management experience.
    • Excellent interpersonal and communication skills.
    • Proven problem-solving and negotiation skills.
    • Ability to collaborate with individuals at all levels of the organization.
    • Demonstrated ability to effectively lead and direct personnel with diverse skills, work styles and values, both directly and through subordinate management.
    • Ability to obtain and maintain a DOE Security Clearance*. *Eligibility requirements: To obtain a clearance, an individual must be at least 18 years of age; U.S. citizenship is required except in very limited circumstances. See DOE O 472.2A for additional information.

    Group Manager II:

    • Previous management, budget development and/or significant leadership in an individual contributor role.
    • Degree in appropriate field is required.
    • Demonstrated leadership of high-profile, impactful research program(s).
    • Strong organization and project management experience.
    • Demonstrated knowledge of legal and ethical management issues and practices.
    • In-depth knowledge of the issues and best practices in the applicable field of expertise.
    • Generally viewed as subject matter expert for group or work units.
    • Strong organization and project management experience.
    • Strong interpersonal and communication skills.
    • Proven problem-solving and negotiation skills.
    • Ability to collaborate with individuals at all levels of the organization.
    • Demonstrated ability to make appropriate decisions regarding work activities and projects.
    • Demonstrated ability to effectively lead and direct personnel with diverse skills, work styles and values.
    • Ability to obtain and maintain a DOE Security Clearance*. *Eligibility requirements: To obtain a clearance, an individual must be at least 18 years of age; U.S. citizenship is required except in very limited circumstances. See DOE O 472.2A for additional information.


     

     

      Preferred Qualifications

      • Experience with the operation and security of energy systems and other industrial control systems.
      • Demonstrated creative thinking with experience publishing and presenting topics in relevant research areas.
      • Demonstrated abilities in developing and managing key relationships with strategic industry, government, and academic leaders across relevant technology areas.
      • Experience in threat modeling and analysis.
      • Previous work experience with DOE and energy sector partners.
      • Current DOE “Q” security clearance or equivalent.

      .

      Job Application Submission Window

      The anticipated closing window for application submission is up to 30 days and may be extended as needed.

      Annual Salary Range (based on full-time 40 hours per week)Job Profile: Group Manager III / Annual Salary Range: $137,600 - $247,700

      Job Profile: Group Manager II / Annual Salary Range: $114,500 - $206,100

      NREL takes into consideration a candidate’s education, training, and experience, expected quality and quantity of work, required travel (if any), external market and internal value, including seniority and merit systems, and internal pay alignment when determining the salary level for potential new employees. In compliance with the Colorado Equal Pay for Equal Work Act, a potential new employee’s salary history will not be used in compensation decisions.

      Benefits SummaryBenefits include medical, dental, and vision insurance; short*- and long-term disability insurance; pension benefits*; 403(b) Employee Savings Plan with employer match*; life and accidental death and dismemberment (AD&D) insurance; personal time off (PTO) and sick leave; paid holidays; and tuition reimbursement*. NREL employees may be eligible for, but are not guaranteed, performance-, merit-, and achievement- based awards that include a monetary component. Some positions may be eligible for relocation expense reimbursement. Limited-term positions are not eligible for long-term disability or tuition reimbursement.

      * Based on eligibility rules

      Badging RequirementNREL is subject to Department of Energy (DOE) access restrictions. All employees must also be able to obtain and maintain a federal Personal Identity Verification (PIV) card as required by Homeland Security Presidential Directive 12 (HSPD-12), which includes a favorable background investigation.Drug Free Workplace

      NREL is committed to maintaining a drug-free workplace in accordance with the federal Drug-Free Workplace Act and complies with federal laws prohibiting the possession and use of illegal drugs. Under federal law, marijuana remains an illegal drug.

      If you are offered employment at NREL, you must pass a pre-employment drug test prior to commencing employment. Unless prohibited by state or local law, the pre-employment drug test will include marijuana. If you test positive on the pre-employment drug test, your offer of employment may be withdrawn.

      Submission Guidelines

      Please note that in order to be considered an applicant for any position at NREL you must submit an application form for each position for which you believe you are qualified. Applications are not kept on file for future positions. Please include a cover letter and resume with each position application.

      .

      EEO Policy

      NREL is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard basis of age (40 and over), color, disability, gender identity, genetic information, marital status, domestic partner status, military or veteran status, national origin/ancestry, race, religion, creed, sex (including pregnancy, childbirth, breastfeeding), sexual orientation, and any other applicable status protected by federal, state, or local laws.

      EEO is the Law | Pay Transparency Nondiscrimination | Reasonable Accommodations

      E-Verify www.dhs.gov/E-Verify For information about right to work, click here for English or here for Spanish.

      E-Verify is a registered trademark of the U.S. Department of Homeland Security. This business uses E-Verify in its hiring practices to achieve a lawful workforce. 

      Top Skills

      Python
      The Company
      Golden, CO
      4,016 Employees
      On-site Workplace
      Year Founded: 1977

      What We Do

      The National Renewable Energy Laboratory (NREL), a Department of Energy national lab, is #TransformingEnergy as the nation's primary laboratory for renewable energy and energy efficiency research and development.

      NREL's Mission: NREL develops renewable energy and energy efficiency technologies and practices, advances related science and engineering, and transfers knowledge and innovations to address the nation's energy and environmental goals.

      NREL's Strategy: NREL has forged a focused strategic direction to increase its impact on the U.S. Department of Energy's (DOE) and our nation's energy goals by accelerating the research path from scientific innovations to market-viable alternative energy solutions

      Jobs at Similar Companies

      UL Solutions Logo UL Solutions

      Staff Engineer - Solar Energy Technical Lead

      Automotive • Professional Services • Software • Consulting • Energy • Chemical • Renewable Energy
      Remote
      Hybrid
      Latham, NY, USA
      15000 Employees
      145K-170K Annually

      Ekotrope Logo Ekotrope

      Energy Model Developer

      Cloud • Greentech • Information Technology • Software • Energy
      Hybrid
      Boston, MA, USA
      29 Employees

      Energy CX Logo Energy CX

      Talent Acquisition Specialist

      Greentech • Professional Services • Business Intelligence • Consulting • Energy • Financial Services • Utilities
      Easy Apply
      Chicago, IL, USA
      55 Employees
      65K Annually

      Similar Companies Hiring

      Ekotrope Thumbnail
      Software • Information Technology • Greentech • Energy • Cloud
      Boston, MA
      29 Employees
      UL Solutions Thumbnail
      Software • Renewable Energy • Professional Services • Energy • Consulting • Chemical • Automotive
      Chicago, IL
      15000 Employees
      Energy CX Thumbnail
      Utilities • Professional Services • Greentech • Financial Services • Energy • Consulting • Business Intelligence
      Chicago, IL
      55 Employees

      Sign up now Access later

      Create Free Account

      Please log in or sign up to report this job.

      Create Free Account