Information Security Engineer

1 week ago


Livermore, California, United States Lawrence Livermore National Laboratory Full time

Company Overview

At Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to tackle significant challenges that impact our world.

We pride ourselves on fostering a diverse and inclusive workforce that values the unique perspectives and experiences of our employees. This commitment is vital for the ongoing success of our mission.

Compensation Details

The annual salary for this position ranges from $132,810 to $170,556 at the SES.2 level. Please note that this range serves as a general guideline, with various factors influencing starting pay, including education, experience, and market conditions.

Position Overview

We are seeking a Cyber Security Engineer to deliver cyber and technical support for both unclassified and classified networks, standalone systems, and security protocols. This role involves managing intricate security strategies, conducting self-assessments, and overseeing computer security initiatives. You will collaborate with team members, clients, and management to address a range of complex cyber challenges efficiently.

Key Responsibilities

  • Act as the Information Systems Security Owner (ISSO), responsible for creating and maintaining comprehensive cybersecurity documentation.
  • Design, implement, and assess sophisticated cybersecurity solutions.
  • Execute computer security tasks, including vulnerability remediation and compliance audits.
  • Review information systems to ensure adherence to security standards and collaborate with system administrators to uphold security status.
  • Manage authorization processes for unclassified and classified accounts.
  • Work with clients to design secure computing environments and management processes.
  • Research and oversee cybersecurity projects across various environments.
  • Perform additional duties as required.

Additional Responsibilities at SES.3 Level

  • Automate workflows and develop storyboards across multiple environments.
  • Provide technical support to the user community.
  • Lead cybersecurity projects and initiatives.
  • Offer training and technical assistance to users and security personnel.
  • Conduct evaluations of current and new systems.

Qualifications

  • Active Department of Energy (DOE) Q-level clearance or an active Top Secret clearance from another U.S. government agency is required at the time of hire.
  • Bachelor's degree in Computer Science, Cybersecurity, Engineering, Information Systems, or a related field, or equivalent experience.
  • Proficient in editing and testing system security plans.
  • Experience with cybersecurity tools for auditing, compliance, and continuous monitoring.
  • Ability to prioritize and resolve complex issues in a fast-paced, client-focused environment.
  • Familiarity with computer security practices and protocols.
  • Capacity to thrive in a dynamic team setting with competing priorities.
  • Strong problem-solving skills and a creative approach to challenges.
  • Excellent verbal and written communication skills for effective collaboration and documentation.

Preferred Qualifications

  • Professional certifications such as CISSP, CISM, or SANS Certification.

Additional Information

All personal information will be kept confidential in accordance with EEO guidelines.

This position is a Career Indefinite role, open to both internal and external candidates.

Security Clearance Requirement

An active Department of Energy (DOE) Q-level clearance or an active Top Secret clearance from another U.S. government agency is necessary at the time of hire.

Pre-Employment Drug Testing

Selected external applicants must pass a pre-employment drug test, which includes testing for marijuana in compliance with federal regulations.

Workplace Accommodations

We strive to create an accessible and inclusive environment for all candidates. If you require accommodations during the application or interview process, please submit a request through our online form.

Equal Employment Opportunity

We are an equal opportunity employer committed to a work environment free from discrimination and harassment. All qualified applicants will be considered for employment without regard to any protected characteristic.



  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our diverse workforce is a cornerstone of our success, and we pride ourselves on fostering an inclusive environment that values unique perspectives and experiences.Position OverviewWe are seeking a Cyber Security...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our diverse workforce is integral to our mission, fostering an inclusive environment that values the unique contributions of every individual.Compensation RangeThe annual salary for this position ranges from $132,810...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to address significant challenges that impact our world.We prioritize a diverse and inclusive workforce, fostering an environment...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, committed to making a positive impact on the world.We prioritize a diverse and inclusive workforce, recognizing that varied perspectives contribute to our...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of our nation by leveraging the expertise of some of the brightest minds in the field. Our commitment to fostering a diverse and inclusive workforce is integral to our mission, as we believe that a variety of perspectives and experiences drive...


  • Livermore, California, United States National Nuclear Security Administration Full time

    As an Information Technology Specialist (Cybersecurity) you will:Ensure the confidentiality, integrity, and availability of systems, networks, and data through oversight of the planning, analysis, development, implementation, maintenance, and enhancement of information systems security programs, policies, procedures, and tools. Conduct comprehensive reviews...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Lawrence Livermore National Laboratory. As a Cybersecurity Engineer, you will play a critical role in protecting our enterprise systems and information from security threats and incidents.Key ResponsibilitiesProtect Enterprise Systems and Information: Respond promptly to...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Lawrence Livermore National Laboratory. As a Cyber Security Engineer, you will play a critical role in protecting our enterprise systems and information from security threats and incidents.Key ResponsibilitiesProtect Enterprise Systems and Information: Respond promptly...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Lawrence Livermore National Laboratory. As a Cybersecurity Engineer, you will play a critical role in protecting our enterprise systems and information from cyber threats.Key ResponsibilitiesCybersecurity OperationsProtect enterprise systems and information by promptly...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Job SummaryWe are seeking a highly skilled Spacecraft RF Systems Engineer to join our team at Lawrence Livermore National Laboratory. As a member of our National Security Engineering Division, you will be responsible for designing and developing advanced spacecraft RF systems for national security missions.Key ResponsibilitiesProvide solutions to complex...


  • Livermore, California, United States AMS Full time

    Become a Part of Our Team as a Security Solutions EngineerWe are seeking a talented Security Systems Installer to spearhead initiatives within our organization.Key Responsibilities:Possess a minimum of 3 years of experience in the installation, programming, migration, and upkeep of access control systems.Expertise in Verkada and Avigilon Access Control...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Lawrence Livermore National Laboratory. As a Cyber Security Engineer, you will play a critical role in providing cyber and technical support for unclassified and classified networks, standalone systems, security systems, user accounts and access, and implementation of...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About UsLawrence Livermore National Laboratory (LLNL) is a world-renowned research institution dedicated to strengthening the United States' security through innovative solutions. Our employees are passionate about creating a better world and are committed to a diverse and equitable workforce.Job DescriptionWe are seeking a highly skilled Cybersecurity...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative technology. Our team is composed of some of the brightest minds in the field, working collaboratively to address significant challenges and develop solutions that contribute to a safer world.Position SummaryWe are seeking a...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative technology. Our diverse workforce is committed to fostering an inclusive environment that values the unique perspectives and talents of each individual.CompensationThe annual salary for this position ranges from $159,330 to...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to address complex challenges and contribute to a safer world.We pride ourselves on fostering a diverse and inclusive workplace...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative technology. Our team comprises some of the brightest minds in the field, working collaboratively to develop solutions that address significant challenges and improve our world.Position SummaryWe are seeking a Senior Security...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative technology. Our team comprises some of the brightest minds in the field, working collaboratively to tackle significant challenges and contribute to a safer world.Position SummaryWe are seeking a Senior Security and System...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our diverse workforce thrives on collaboration and creativity, ensuring that we address some of the most pressing challenges in the world today.Position SummaryWe are seeking a Senior Security and System Software...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative engineering solutions. Our team comprises some of the brightest minds, working collaboratively to address complex challenges and contribute to a safer world.Position SummaryWe are seeking a skilled Radio Frequency (RF) Engineer...