Full Stack Software Developer (nrel)

nrel    Golden, United States    2024-04-04

Job posting number: #98125 (Ref:R12440)

This Job Posting is Expired.

Job Description

Posting Title

Full Stack Software Developer

.

Location

CO - Golden

.

Position Type

Regular

.

Hours Per Week

40

.

Working at NREL

The National Renewable Energy Laboratory (NREL), located at the foothills of the Rocky Mountains in Golden, Colorado is the nation's primary laboratory for research and development of renewable energy and energy efficiency technologies.

From day one at NREL, you’ll connect with coworkers driven by the same mission to save the planet. By joining an organization that values a supportive, inclusive, and flexible work environment, you’ll have the opportunity to engage through our ten employee resource groups, numerous employee-driven clubs, and learning and professional development classes.

NREL supports inclusive, diverse, and unbiased hiring practices that promote creativity and innovation. By collaborating with organizations that focus on diverse talent pools, reaching out to underrepresented demographics, and providing an inclusive application and interview process, our Talent Acquisition team aims to hear all voices equally. We strive to attract a highly diverse workforce and create a culture where every employee feels welcomed and respected and they can be their authentic selves.

Our planet needs us! Learn about NREL’s critical objectives, and see how NREL is focused on saving the planet.

Note: Research suggests that potential job seekers may self-select out of opportunities if they don't meet 100% of the job requirements. We encourage anyone who is interested in this opportunity to apply. We seek dedicated people who believe they have the skills and ambition to succeed at NREL to apply for this role.

Job Description

This position will be filled at the Researcher Level II, or I based on the basic and required qualifications of the selected candidate: 

NREL's Cybersecurity Research Center is performing research to secure our energy systems from cyberattack, and to make them more resilient to disruptions of any type. Using an on-premises private cloud interconnected with unique and powerful laboratory systems, NREL’s cyber range powers our investigation of rapidly evolving communication systems, industrial control systems, internet of things (IoT), and the flow of energy on which we all depend. Our research significantly enhances energy security, resilience, efficiency, and affordability across the United States and the world. 

 

Research teams comprised of network engineers and architects, mathematicians, and security professionals pursue creative solutions to emerging energy challenges. Every project involves collaboration across NREL’s domains of expertise – from renewable generation via wind, solar, and geothermal; to efficient energy consumption in smart buildings, electric vehicles, and industry; to the power systems, energy storage, data and control algorithms needed to ensure the whole system operates securely 

 

Cybersecurity Systems Analysis Group is actively seeking a full-stack software engineer to join our cybersecurity research team, in support of full-stack software development and application research needs with emphasis in frontend. The successful candidate will support development of multiple software projects. For example, the ARIES Cyber Range orchestrates and automates an experiment’s virtual private cloud, enables bidirectional data flow to next-generation devices in NREL’s laboratories, and provides analysis and visualization of the experimental outcomes. The successful applicant will work collaboratively to identify, design, implement, and test new functionality across a variety of software applications with a primary focus on the frontend and data visualization. They will be comfortable working in an interdisciplinary environment to remove uncertainty from project requirements and build consensus around outcomes. We are looking for a full stack developer with experience in building dynamic web applications. Requires a professional eager to develop advanced software that enables and accelerates specialized, state-of- the-art research on energy system cybersecurity and telecommunication advancements. 

 

The successful candidate will support multiple research projects focused on cybersecuring our rapidly transforming energy systems. Key tasks may involve: 

  • Developing software in a multidisciplinary team environment 

  • Maintain and further develop an existing application code base 

  • Apply object-oriented development principles to create a maintainable and functional platform 

  • Coordinate with other projects and programs to ensure inter-operability and/or required interfaces 

  • Provide vision and creativity to identify and pursue improvements to the current platform as well as new opportunities 

  • Work closely with a diverse team of varied technical backgrounds 

  • Working under nominal supervision and providing technical direction 

  • Providing innovative technical solutions to a wide range of difficult problems 

  • Contributing to the completion of milestones on multiple projects and/or specific programmatic objectives 

  • Receiving long-range directions on new assignments, with nominal oversight, on complex features or problems 

.

Basic Qualifications

Relevant Master's Degree . Or, relevant Bachelor's Degree and 2 or more years of experience . General knowledge and application of engineering technical standards, principles, theories, concepts and techniques. Training in team, task or project leadership responsibilities. Intermediate abilities and knowledge of practices and techniques. Beginning experience in project management. Good writing, interpersonal and communication skills.

JOB IS FROM: italents.netVIEW

* Must meet educational requirements prior to employment start date.

Additional Required Qualifications

Required Qualifications 

  • Strong communication and interpersonal skills 

  • Demonstrated experience working with both SQL and NoSQL databases 

  • Linux experience 

  • CI/CD experience 

  • Experience updating and maintaining technical debt 

  • Must be able to obtain and maintain a DOE security clearance at the Q/TS/SCI level. Eligibility requirements: To obtain a clearance, an individual must be at least 18 years of age; U.S. citizenship is required except in very limited circumstances. See DOE O 472.2A for additional information. Polygraph may be required.

Researcher II level:

  • Significant web application development experience with one or more frontend frameworks such as Vue, React, or Angular 

  • Significant experience with C#, Java and/or Python 

  • Experience using Git/GitLab 

  • Microservice architecture development experience 

  • Expertise in object-oriented programming 

  • Experience in data modeling 

​Researcher I level:

  • Demonstrated exposure to web application development experience with one or more frontend frameworks such as Vue, React, or Angular 

  • Demonstrated experience with C#, Java and/or Python 

  • Understanding of Git/GitLab 

  • Demonstrated exposure to development and application of microservices

  • Experience in object-oriented programming 

  • Understanding of data modeling for various frameworks and applications

Preferred Qualifications

Preferred qualifications

  • Experience developing technical reports and delivering presentations

  • Demonstrated experience in collaborating across diverse teams in a research based environmen

  • Experience with cybersecurity tools, programs, and practices

  • Knowledge of the cyber threat landscape for the energy sector

  • Existing security clearance

.

Job Application Submission Window

The anticipated closing window for application submission is up to 30 days and may be extended as needed.

Annual Salary Range (based on full-time 40 hours per week)

Job Profile: Researcher II / Annual Salary Range: $73,200 - $120,800

Job Profile: Researcher I / Annual Salary Range: $63,600 - $104,900

Job Profile: Researcher II / Annual Salary Range: $73,200 - $120,800

Job Profile: Researcher I / Annual Salary Range: $63,600 - $104,900

NREL takes into consideration a candidate’s education, training, and experience, expected quality and quantity of work, required travel (if any), external market and internal value, including seniority and merit systems, and internal pay alignment when determining the salary level for potential new employees. In compliance with the Colorado Equal Pay for Equal Work Act, a potential new employee’s salary history will not be used in compensation decisions.

Benefits Summary

Benefits include medical, dental, and vision insurance; short*- and long-term disability insurance; pension benefits*; 403(b) Employee Savings Plan with employer match*; life and accidental death and dismemberment (AD&D) insurance; personal time off (PTO) and sick leave; paid holidays; and tuition reimbursement*. NREL employees may be eligible for, but are not guaranteed, performance-, merit-, and achievement- based awards that include a monetary component. Some positions may be eligible for relocation expense reimbursement. Limited-term positions are not eligible for long-term disability or tuition reimbursement.

* Based on eligibility rules

Drug Free Workplace

NREL is committed to maintaining a drug-free workplace in accordance with the federal Drug-Free Workplace Act and complies with federal laws prohibiting the possession and use of illegal drugs. Under federal law, marijuana remains an illegal drug.

If you are offered employment at NREL, you must pass a pre-employment drug test prior to commencing employment. Unless prohibited by state or local law, the pre-employment drug test will include marijuana. If you test positive on the pre-employment drug test, your offer of employment may be withdrawn.

Submission Guidelines

Please note that in order to be considered an applicant for any position at NREL you must submit an application form for each position for which you believe you are qualified. Applications are not kept on file for future positions. Please include a cover letter and resume with each position application.

.

EEO Policy

NREL is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard basis of age (40 and over), color, disability, gender identity, genetic information, marital status, domestic partner status, military or veteran status, national origin/ancestry, race, religion, creed, sex (including pregnancy, childbirth, breastfeeding), sexual orientation, and any other applicable status protected by federal, state, or local laws.

EEO is the Law | Pay Transparency Nondiscrimination | Reasonable Accommodations

E-Verify www.dhs.gov/E-Verify For information about right to work, click here for English or here for Spanish.

E-Verify is a registered trademark of the U.S. Department of Homeland Security. This business uses E-Verify in its hiring practices to achieve a lawful workforce. 







Employer Info

Job posting number:#98125 (Ref:R12440)
Application Deadline:2024-05-04
Employer Location:NREL
,
More jobs from this employer

Jobs Viewed Recently

顶部