Senior Cyber Computer Engineer

2 weeks ago


Camp Pendleton, United States Elyon International Full time
Job DescriptionJob DescriptionSalary: $50-$55 per hr DOE

Responsibilities:
• Find vulnerabilities in host-based protection, such as within a programmable logic
controller (PLC), embedded OS, etc.
• Document and communicate technical research results effectively to technical and
non-technical user groups.
• Develop presentation material of hardware penetration test findings.
• Responsible for application and/or hardware penetration testing, for automating
repetitive tasks using various scripting languages, mentoring and leading other
engineers to deliver complex penetration tests and vulnerability assessments.
• Responsible for influencing and support the creation of threat mitigation plans.
• Work directly with internal teams to solve challenging software, hardware, and
security problems.
• Responsible for the planning, designing, developing, evaluating, testing, and
integrating MCAB required infrastructure, including the implementation and design of
hardware and software.
• Perform hardware-focused penetration testing for USMC weapon systems.
• Write proof of concept code to demonstrate the severity of a potential security
issue(s).
• Provide clear communication on issues to MCAB that suggest and help to test the fix.
• Partner with MCAB penetration testers to drive improvement in cyber assessments
as a result of security review engagements.
• Provide actionable long-term risk mitigation guidance to internal and external
stakeholder(s).
• Conduct independent vulnerability research pertaining to relevant technologies.
Qualifications:
Minimum Position Requirements:
• Bachelor’s Degree in Computer Science, Engineering, or related field.
• Ten years' experience as a computer engineer.
• Strong programming and debugging skills in C/C++ Knowledge of Verilog/VHDL
programming.
• Five or more years' experience using Logic Analyzer, tapping into vehicle buses, and
intercepting HW signals
• Find vulnerabilities in host-based protection, such as within a programmable logic
controller (PLC), embedded OS, etc.
• 5+ years' experience in verification of SoC designs.
• Experience in hardware security.
• Experience working with side-channel attack vectors, and potential mitigations.
• Eligible for Top Secret (TS) Secret Compartmented Information (SCI) security
clearance.
• Security Clearance: Active Secret clearance is required; Top Secret is strongly desired.
*Position is contingent upon award.
Work Location: Camp Pendleton, California, United States


Benefits: 

Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: - Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments. - Manages and reports on Cyber Assessment deliverables. - Manages a team of technical resources and schedules. - Maintains accurate reporting on project task allocation, task tracking, and time tracking. - Facilitates cyber...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: Responsible for the planning, preparation, execution, analysis, and reporting of PoRcyber assessments. Manages and reports on Cyber Assessment deliverables. Manages a team of technical resources and schedules. Maintains accurate reporting on project task allocation, task tracking, and timetracking. Facilitates cyber assessment team meetings...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: - Perform cybersecurity adversarial penetration test assessments of systems and individual program of record (POR) assessments a year). - Conduct cyber research and development activities to include setting up an isolated test environment enabling research and development to be assessed without affecting systems. Perform system security...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Springs, United States Cyber Security Innovations Full time

    Cyber Security Innovations (CSI) is seeking a Senior Zero Trust ISSO to join our team in support of our federal client located in Camp Springs, MD. The Information System Security Officer (ISSO) will have experience performing FISMA compliance for the federal government. They will be responsible for Security Authorization activities for CSI's client in...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: - Document and communicate technical research results effectively to technical and non-technical user groups. - Develop presentation material of cyber vulnerability research findings. Qualifications: Minimum Position Requirements: - Ability to code in C or C++. - Ability to use a scripting language (Python, Perl, Ruby, etc.). -...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Springs, United States Cyber Security Innovations Full time

    CSI is looking for a Senior Security Analyst to join our team supporting our government client. This position requires on-site support 1 day/week (Tuesday or Thursday) at our federal client's HQ located in Camp Springs, MD.The successful candidate will assist the client with ensuring that all aspects of the Risk Management / Continuous Monitoring Program are...