Please scroll down, To apply

Exploitation Developer with Security Clearance

hiring now
New job

Parsons 253300.00 US Dollar . USD Per annum

2024-09-21 02:40:57

Job location Fort George G Meade, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is seeking for an experienced Exploitation Subject Matter Expert (SME) with a strong background in development and offensive cyber operations. The ideal candidate will have extensive hands-on experience in reverse engineering, vulnerability research, exploit development, and offensive cyber operations. This role demands a deep understanding of the cybersecurity landscape, including the latest tools, techniques, and procedures used by adversaries and defenders What You'll Be Doing: Design, develop, and test advanced exploits for various platforms and architectures. Analyze and understand vulnerabilities to create reliable and effective exploits
Perform in-depth reverse engineering of binaries, firmware, and other software to identify vulnerabilities and understand their impact
Perform vulnerability weaponization, exploit development, payload development, and exploit mitigation on a variety of challenging targets
Conduct comprehensive vulnerability assessments on applications, networks, and systems. Discover and document potential security weaknesses and develop strategies to exploit them
Lead and participate in offensive cyber operations, including penetration testing, red teaming, and adversary emulation. Develop tools and techniques to simulate advanced persistent threats
Provide technical guidance and mentorship to junior team members. Share knowledge and expertise on exploitation techniques, development practices, and offensive cyber strategies
Work closely with cross-functional teams, including security analysts, developers, and system engineers, to develop comprehensive attack strategies and improve the organization's security posture.
Prepare detailed reports on findings, including exploit development processes, reverse engineering insights, and vulnerability assessments. Document all work performed in a clear and concise manner Required Skills A minimum of 10 years of industry experience with 3 years of experience in offensive cyber operations, exploitation, or a related field.
Proven track record of developing and deploying successful exploits in real-world scenarios.
Strong background in software development, particularly in low-level programming languages such as C/C++, Assembly Languages (x86, ARM, etc), and scripting languages like Python
Proficiency in reverse engineering tools such as IDA Pro, Ghidra, or Radare2
Experience with debugging tools and techniques (eg, WinDbg, GDB)
Experience with binary analysis of software/firmware
Experience developing disassembler/decompiler modules
In-depth knowledge of operating system internals (Windows, Linux, macOS)
Familiarity with network protocols and associated attack vectors
Experience with malware analysis and understanding of advanced persistent threats (APTs)
Knowledge of security frameworks, standards, and best practices
One or more of the following certifications:
Web Application Penetration Tester (WAPT)
GIAC Web Application Penetration Tester (GWAPT)
GIAC Certified Network Associate (CCNA)
Offensive Security Certified Professional (OSCP)
Offensive Security Certified Expert (OSCE) What You Need To Have: Bachelors in a STEM discipline
Active Top Secret with SCI (Sensitive Compartmented Information) with Polygraph Desired Skills: Master's degree in computer science, Cybersecurity, or a related technical field
Vulnerability research and analysis Knowledge of weaponizing discovered vulnerabilities into exploits
Implant or software patch development
Familiarity with binary emulation or vulnerability research, including tools such as QEMU or AFL
Operating system internals including memory/process/thread management
Embedded systems or firmware analysis
Knowledge of anti-reverse engineering techniques
Developing disassembler/decompiler modules
Debugging software without source code
Analyzing and reconstructing code/data flow
Knowledge of intrusion detection and anti-malware systems and technique Minimum Clearance Required to Start: Top Secret SCI w/Polygraph This position is part of our Federal Solutions team. Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now. Salary Range: $140,700.00 - $253,300.00 Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company's core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY!

Inform a friend!

<!– job description page –>
Top