Recent Searches

You haven't searched anything yet.

3 Senior Researcher - Cyber-Physical Energy Systems Jobs in Golden, CO

SET JOB ALERT
Details...
Senior Researcher - Cyber-Physical Energy Systems
$103k-130k (estimate)
Full Time | Utilities 4 Weeks Ago
Save

National Renewable Energy Laboratory is Hiring a Senior Researcher - Cyber-Physical Energy Systems Near Golden, CO

Posting TitleSenior Researcher - Cyber-Physical Energy Systems
LocationCO - Golden
Position TypeRegular
Hours Per Week40
Working at NRELThe National Renewable Energy Laboratory (NREL), located at the foothills of the Rocky Mountains in Golden, Colorado is the nation's primary laboratory for research and development of renewable energy and energy efficiency technologies.
From day one at NREL, you’ll connect with coworkers driven by the same mission to save the planet. By joining an organization that values a supportive, inclusive, and flexible work environment, you’ll have the opportunity to engage through our ten employee resource groups, numerous employee-driven clubs, and learning and professional development classes.
NREL supports inclusive, diverse, and unbiased hiring practices that promote creativity and innovation. By collaborating with organizations that focus on diverse talent pools, reaching out to underrepresented demographics, and providing an inclusive application and interview process, our Talent Acquisition team aims to hear all voices equally. We strive to attract a highly diverse workforce and create a culture where every employee feels welcomed and respected and they can be their authentic selves.
Our planet needs us! Learn about NREL’s critical objectives, and see how NREL is focused on saving the planet.Note: Research suggests that potential job seekers may self-select out of opportunities if they don't meet 100% of the job requirements. We encourage anyone who is interested in this opportunity to apply. We seek dedicated people who believe they have the skills and ambition to succeed at NREL to apply for this role.Job DescriptionNREL's Cybersecurity Threat Analysis Group (CTAG) is performing research to secure our energy systems from cyberattack, and to make them more resilient to disruptions of any type. Using an on-premises private cloud interconnected with unique and powerful laboratory systems, NREL’s cyber range powers our investigation of rapidly evolving communication systems, industrial control systems, internet of things (IoT), and the flow of energy on which we all depend. Our research significantly enhances energy security, resilience, efficiency, and affordability across the United States and the world.
In CTAG, software engineers work closely with network engineers and architects, mathematicians, and security professionals. Every project involves collaboration across NREL’s domains of expertise – from renewable generation via wind, solar, and geothermal; to efficient energy consumption in smart buildings, electric vehicles, and industry; to the power systems, energy storage, data and control algorithms needed to ensure the whole system operates reliably.
The successful candidate will develop research capabilities and perform novel research on emerging connected energy systems. Both hands-on laboratory work and modeling/simulation work is required. They will be comfortable working in an interdisciplinary environment where we learn constantly. A high degree of professionalism, curiosity, and ethical conduct is required. Outstanding communication is a must - written, verbal, and via presentations.
Basic QualificationsThis role can be hired at a Level IV or Level V.
Level VRelevant PhD and 9 or more years of experience . Or, relevant Master's Degree and 12 or more years of experience . Or, relevant Bachelor's Degree and 14 or more years of experience . Applies advanced scientific technical principles, theories and concepts. Contributes to the development of new principles and concepts. Considered a national subject matter expert. Demonstrates leadership in a number of areas, including all team, task and/or project lead responsibilities. Demonstrated management of complex and/or impactful projects. Excellent technical writing, interpersonal and communication skills.
Level IVRelevant PhD and 4 or more years of experience . Or, relevant Master's Degree and 7 or more years of experience . Or, relevant Bachelor's Degree and 9 or more years of experience . Demonstrated in-depth knowledge of laws, regulations, principles, procedures and practices related to specific field. Excellent leadership, communication, problem solving and project management skills. Ability to use various computer software programs.
  • Must meet educational requirements prior to employment start date.
Additional Required Qualifications
  • Must be able to obtain and maintain a TS/SCI Clearance. Eligibility requirements: To obtain a clearance, an individual must be at least 18 years of age; U.S. citizenship is required except in very limited circumstances. See DOE O 472.2A for additional information.
  • Demonstrated experience driving strategic direction of applied tool use and data analysis for complex cyber-physical modeling and simulation (modsim) environments.
  • Demonstrated experience performing simulation, emulation, networking, and hardware-in-the-loop (HIL) activities to evaluation control system cybersecurity across several domains
  • Demonstrated experience working safely in laboratory or field with hardware or communications systems, including troubleshooting.
  • Demonstrated experience with electric utility systems and grid interconnections.
  • Experience with object-oriented software development (C , Python, C, C#, Java, JavaScript, Go, Bash, PowerShell) and related tools and processes (e.g. Gitlab, test-driven development, domain-driven design, agile).
  • Demonstrated experience developing cyber physical test environments based on threat intelligence reporting
  • Demonstrated experience using IT administration tools (Puppet, Ansible, SaltStack, Vagrant, Yocto, Buildroot)
  • Demonstrated experience with Databases (SQL, MySQL, PostgreSQL, Redis, BoltDB)
  • Demonstrated experience with DevOps (Docker, Docker Compose, Podman, Kubernetes, Jenkins, CI,etc.)
  • Demonstrated experience using virtualization tools (KVM, QEMU, VMware, VirtualBox, Hyper-V, OpenStack)
  • Demonstrated experience using Department of Energy modsim technologies (phenix)
Preferred Qualifications
  • Experience with enterprise network configuration and management (Linux, Cisco, Cumulus, software defined networks).
  • Use of VMWare, Docker, Kubernetes, and similar tools for research and/or in a system administration capacity.
  • Experience simulating energy systems, such as with OpenDSS, PowerWorld, or similar.
  • Additional preference will be given to candidates with an existing security clearance.
Job Application Submission WindowThe anticipated closing window for application submission is up to 30 days and may be extended as needed.
Annual Salary Range (based on full-time 40 hours per week)Job Profile: Researcher V / Annual Salary Range: $114,500 - $206,100
Job Profile: Researcher IV / Annual Salary Range: $95,500 - $171,900
NREL takes into consideration a candidate’s education, training, and experience, expected quality and quantity of work, required travel (if any), external market and internal value, including seniority and merit systems, and internal pay alignment when determining the salary level for potential new employees. In compliance with the Colorado Equal Pay for Equal Work Act, a potential new employee’s salary history will not be used in compensation decisions.
Benefits SummaryBenefits include medical, dental, and vision insurance; short*- and long-term disability insurance; pension benefits*; 403(b) Employee Savings Plan with employer match*; life and accidental death and dismemberment (AD&D) insurance; personal time off (PTO) and sick leave; paid holidays; and tuition reimbursement*. NREL employees may be eligible for, but are not guaranteed, performance-, merit-, and achievement- based awards that include a monetary component. Some positions may be eligible for relocation expense reimbursement. Limited-term positions are not eligible for long-term disability or tuition reimbursement.
  • Based on eligibility rules
Drug Free WorkplaceNREL is committed to maintaining a drug-free workplace in accordance with the federal Drug-Free Workplace Act and complies with federal laws prohibiting the possession and use of illegal drugs. Under federal law, marijuana remains an illegal drug.
If you are offered employment at NREL, you must pass a pre-employment drug test prior to commencing employment. Unless prohibited by state or local law, the pre-employment drug test will include marijuana. If you test positive on the pre-employment drug test, your offer of employment may be withdrawn.
Submission GuidelinesPlease note that in order to be considered an applicant for any position at NREL you must submit an application form for each position for which you believe you are qualified. Applications are not kept on file for future positions. Please include a cover letter and resume with each position application.
EEO PolicyNREL is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard basis of age (40 and over), color, disability, gender identity, genetic information, marital status, domestic partner status, military or veteran status, national origin/ancestry, race, religion, creed, sex (including pregnancy, childbirth, breastfeeding), sexual orientation, and any other applicable status protected by federal, state, or local laws.
EEO is the Law | Pay Transparency Nondiscrimination | Reasonable Accommodations E-Verify www.dhs.gov/E-Verify For information about right to work, click here for English or here for Spanish.
E-Verify is a registered trademark of the U.S. Department of Homeland Security. This business uses E-Verify in its hiring practices to achieve a lawful workforce.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Utilities

SALARY

$103k-130k (estimate)

POST DATE

05/24/2024

EXPIRATION DATE

06/25/2024

WEBSITE

nrel.gov

HEADQUARTERS

GOLDEN, CO

SIZE

1,000 - 3,000

FOUNDED

1977

CEO

HERMAN SCHOPMAN

REVENUE

<$5M

INDUSTRY

Utilities

Show more