Senior Defensive Security Engineer - Embedded Systems

  • Los Angeles, CA
  • Posted 6 hours ago | Updated 6 hours ago

Overview

On Site
USD 140,000.00 - 199,000.00 per year
Full Time

Skills

SAFE
Network
MIMO
Wireless Communication
Hardening
Intrusion Detection
Auditing
DevSecOps
Configuration Management
File Systems
Incident Management
SAS Display Manager
Dialog Manager
Dimensional Modeling
OpenSSL
Mathematics
Computer Engineering
Scripting
C
C++
Python
Bash
Assembly
Security Clearance
Cyber Security
Computer Science
Information Technology
CISSP
CISM
Security+
Red Hat Certified Engineer
Security Controls
Security-Enhanced Linux
iptables
NIST SP 800 Series
STIG
SDL
Threat Analysis
Threat Modeling
Docker
Cloud Computing
Collaboration
Teamwork
Embedded Systems
Real-time
Computer Hardware
Total Productive Maintenance
TPM
Communication
Encryption
Authentication
Management
Network Security
Linux
Demonstrations
Testing
Military
SAP BASIS
Authorization
Law
LOS
Recruiting
Legal
Artificial Intelligence
Privacy

Job Details

This Jobot Job is hosted by: Christina Finster
Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume.
Salary: $140,000 - $199,000 per year

A bit about us:

Our client is dedicated to one mission: connecting those who keep us safe. We do so by delivering the most advanced Mobile Ad-hoc Network (MANET) radios powered by our custom and ever-evolving Mobile-Networked MIMO waveform.

Why join us?
  • 100% Match towards 401k!
  • 20 Days of PTO + Holidays closure for Christmas Day through New Year's Day!
  • Health, Dental & Vision Plans Employee Premiums Covered 100%!
  • Hybrid Work Schedules and Flexible Start Times for Applicable Positions!
  • Cutting Edge Wireless Technology company where what you do makes a difference.


Job Details

ROLE AND RESPONSIBILITIES
Design and implement Linux-based security architectures for embedded systems, focusing on secure boot, and kernel hardening.
Develop and enforce Linux security features, including iptables, netfilter, and auditd for intrusion detection and prevention.
Conduct security assessments and audits of Linux-based embedded systems to identify and mitigate vulnerabilities.
Integrate Linux security best practices into the development lifecycle (DevSecOps), emphasizing secure coding and configuration management.
Manage vulnerabilities in Linux-based embedded systems, including timely patching and kernel updates.
Train teams on Linux security practices, including privilege management, file system permissions, and container security.
Participate in incident response planning and execution for Linux-based embedded systems.
Implement Linux-native encryption and authentication mechanisms (e.g., dm-crypt, OpenSSL, PAM) for secure communications.

REQUIRED QUALIFICATIONS
Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field (e.g., Mathematics, Computer Engineering).
Minimum 5 years in cybersecurity, with at least 2 years in defensive security roles focused on Linux-based systems.
Expertise in Linux network security, secure coding, or embedded systems security.
Coding/scripting in C/C++, Python, Bash, or assembly for Linux environments.
Familiarity with Linux security tools like Auditd, Lynis, or vulnerability scanners.
Security Clearance: Active U.S. Government SECRET clearance or the ability to obtain one within 12 months of hire.
NOTE - Must be a U.S. Person (U.S. Citizen, or U.S. Permanent Resident) due to clients under U.S. federal contracts

PREFERRED KNOWLEDGE, SKILLS AND ABILITIES
Master's degree in Cybersecurity, Computer Science, Information Technology, or related field.
One or more of the following certifications: CISSP, CISM, GIAC Security Expert (GSE), CompTIA Security+, or Linux-specific (e.g., LFCS, RHCE).
Hands-on experience implementing Linux security controls, such as SELinux, AppArmor, or iptables, and conducting security assessments.
Proficiency in Linux security frameworks, such as CIS Benchmarks, NIST SP 800-53, or STIGs.
Broad experience with Linux secure development lifecycle (SDL) practices.
Knowledge of Linux threat intelligence and threat modeling.
Familiarity with Linux container security (e.g., Docker, Podman) and cloud environments.
Strong communication skills to explain Linux security concepts to technical and non-technical audiences.
Collaborative teamwork with cross-functional groups.
Experience securing resource-constrained Linux-based embedded systems.
Understanding of real-time Linux systems and their security implications.
Knowledge of Linux hardware security integration, such as TPM or Secure Enclave.
Demonstrated experience designing secure Linux communication systems with encryption, authentication, and key management.
Familiarity with mobile ad-hoc networking security on Linux platforms.

WORKING CONDITIONS & PHYSICAL REQUIREMENTS
Office environment.
While performing the duties of this job, the employee is required to do the following:
Lift equipment up to 20 lbs. for the set-up of demonstrations and testing.
Perform bending and reaching movements to place items on lower and higher shelves.
Walking/Moving in the labs.

Interested in hearing more? Easy Apply now by clicking the "Apply Now" button.

Jobot is an Equal Opportunity Employer. We provide an inclusive work environment that celebrates diversity and all qualified candidates receive consideration for employment without regard to race, color, sex, sexual orientation, gender identity, religion, national origin, age (40 and over), disability, military status, genetic information or any other basis protected by applicable federal, state, or local laws. Jobot also prohibits harassment of applicants or employees based on any of these protected categories. It is Jobot's policy to comply with all applicable federal, state and local laws respecting consideration of unemployment status in making hiring decisions.

Sometimes Jobot is required to perform background checks with your authorization. Jobot will consider qualified candidates with criminal histories in a manner consistent with any applicable federal, state, or local law regarding criminal backgrounds, including but not limited to the Los Angeles Fair Chance Initiative for Hiring and the San Francisco Fair Chance Ordinance.

Information collected and processed as part of your Jobot candidate profile, and any job applications, resumes, or other information you choose to submit is subject to Jobot's Privacy Policy, as well as the Jobot California Worker Privacy Notice and Jobot Notice Regarding Automated Employment Decision Tools which are available at jobot.com/legal.

By applying for this job, you agree to receive calls, AI-generated calls, text messages, or emails from Jobot, and/or its agents and contracted partners. Frequency varies for text messages. Message and data rates may apply. Carriers are not liable for delayed or undelivered messages. You can reply STOP to cancel and HELP for help. You can access our privacy policy here: jobot.com/privacy-policy
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.