Chief Engineer - Canberra, Australia - Leidos

    Leidos
    Leidos Canberra, Australia

    Found in: Talent AU C2 - 2 weeks ago

    Default job background
    Full time
    Description
    Job Description

    Leidos Australia have a great opportunity within our Security Engineering team for a strong manager and principal leader to drive our delivery and services in support of Defence. Leading a geographically dispersed team with a wide range of skills and career aspirations, you will grow and mature team members ensuing core capabilities are in place to manage Security Controls across multiple environments.

    As the Chief Engineer you will be responsible for the engineering processes and tools, ensuring they are set up and operational to deliver; safe, fit for purpose and supportable solutions to our Defence customers. In this role you will drive risk management, improve environment security posture to meet current and emerging threats, and will proactively work with other areas of the team to report and track compliance of policies and regulations. More specifically you will be responsible for:

    • Manage the day-to-day activities of the Security Engineering team, ensuring the teams are meeting operational and performance objectives and develop team members to ensure they have relevant skills and qualifications.
    • Assess and manage risks to the effectiveness of platforms and services to protect against current and emerging threats.
    • Provide advice and guidance to the team on defence engineering related technologies data and trends to identify area for contract growth and support the account strategy. Team-level budgeting, planning, and roadmap.
    • Manage and improve Security Controls specific processes, dependencies, and integrations across multiple environments.
    • Stakeholder management to ensure that the Security Engineering Team meet the needs of the business and comply with all relevant laws, and regulations and enforce company policies and procedures.
    • Contribute to the Cyber Security strategy and ensure the team is aligned with the strategy.
    • Responding to audit findings, prioritizing remediation measures and manage the budget your team, including staff, contracts, and technology.
    • Identify demands, objectives and key results and define and monitor supporting performance metrics.
    • Ensure the availability, stability, and performance of Security Control platforms.
    Qualifications
    • NV-2 Australian Government Security Clearance
    • Ideally you will be a degree qualified engineer with at least 15 years of experience in defence engineering and large ASDEFCON projects.
    • Membership with the Institute of Engineers Australia (IEAust) with Chartered Professional Engineer (CPEng) or similar industry body credential.
    • Experience leading large teams of engineers (design and integration) to deliver Defence capability to an ADF customer.
    • Whilst you will be a passionate advocate of engineering, you will understand business imperatives, and be able to communicate with all levels and departments – representing engineering and related technical issues in a way that can be understood by relevant audiences.
    Additional Information

    We've been keeping Australia safer, healthier and more efficient for 25 years, here's just three ways how:

    • We work with the Australian Department of Defence to design and operate the cyber security tools used across the Army, Navy and Air force.
    • We deliver software development and operational support through to the integration of underwater autonomous vehicles and survey ships to meet mission objectives.
    • We're building the next generation secret end user environment for the Australian Department of Defence across a number of strategic locations around Australia.

    Applicants will be required to be an Australian Citizen, hold and maintain an NV2 Australian Government Security Clearance and may also need to meet International Traffic in Arms Regulations (ITAR) requirements. In certain circumstances this can place limitations on persons who hold dual nationality, permanent residency or are former nationals of certain countries as per ITAR 126.1.

    At Leidos, we embrace diversity and are committed to creating a truly inclusive workplace. We welcome and encourage applications from Aboriginal and Torres Strait Islanders, culturally and linguistically diverse people, people with disabilities, veterans, neurodiverse people, and people of all genders, sexualities and age groups.