Please scroll down, To apply

CNO Lead Python Developer with Security Clearance

hiring now
New job

Parsons 253300.00 US Dollar . USD Per annum

2024-09-21 04:43:38

Job location Baltimore, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is seeking an experienced Software Developer to join our team in support of specialized military cyber operations. You'll be a critical member on a small team, responsible for bringing your high-level software development capability to bear on a critical national security mission. Join our team of best-in-industry cyber warriors who are dedicated to providing superior service in support of national defense objectives. What You'll Be Doing: Performs weaponization/productization of proof-of-concept exploits or CVE vulnerabilities to ensure these capabilities are operationally ready to be used on live infrastructure Works with the vulnerability research team to gather relevant information on proof-of-concept exploits they generate and engages with the customer to ensure the product meets operational needs. What Required Skills You'll Bring: Active TS/SCI + Poly Minimum 10+ years of experience in exploit/CNO tool development Minimum 8+ years utilizing programming languages such as Python, C, C++, x86 Bachelor's degree in related field (Computer Science, Cybersecurity, Computer Engineering, etc.) Ability to analyze proof-of-concept exploit/CVE vulnerability and engineer it to be stable and repeatable Extensive experience in reverse-engineering both compiled binaries and source code to identify vulnerabilities What Desired Skills You'll Bring: Minimum 15+ years of experience in exploit/CNO tool development Minimum 13+ years utilizing programming languages such as Python, C, C++, x86 Master's degree in related field (Computer Science, Cybersecurity, Computer Engineering, etc.) Building and designing small to medium applications in Python Other Languages: C/C++ or assembly Other Platforms: Either Windows, Unix, or Hardware Other Skills: .NET Framework development and knowledge of Windows Internals, Vulnerability Analysis or Kernel / system level programming Certified/trained in one or more of the following: Corelan Bootcamp/Advanced, ManTech ACTP Windows/Linux/VR&E, OSCP, OSED, OSWE Experience with Ghidra, GDB, WinDebug or Fuzzing Minimum Clearance Required to Start: Top Secret SCI w/Polygraph This position is part of our Federal Solutions team. Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now. Salary Range: $140,700.00 - $253,300.00 Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company's core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY!

Inform a friend!

<!– job description page –>
Top