Software Exploit Developer Senior

Software Exploit Developer Senior
Company:

Valiant Integrated Services


Details of the offer

Job summary
Software Exploit Developer SeniorLocation: Hybrid remote in Kingstowne, VAExciting opportunity supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program
Job seniority: mid-to-senior level
Responsibilities
• Develop tools, exploits, and code for use on red cyber operations• Conduct open-source research on cyber related vulnerabilities and exploitation development• Expertise as a Reverse engineer analyzing source code to develop tools or exploits• Expertise with Script or develop in one or more language (e.g., C, C++)• Perform code review on all offensive scripts/code and shepherding them through all approval processes• Analyze operational Techniques Tactics and Procedures (TTPs) and developing exploits and scripts to automate and improve operational processes• Document safe and secure usage for internally and externally developed tools IAW Red Team policies and procedures• Support and/or conduct Dev Ops review of code for operational approval• Leverage existing proof of concept code to build and tailor exploits for use in Command and Control (C2) tools• Support the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood• Support urgent development requests as required in support of assessments. Tailored tools and exploits may require assembly, testing, and approval within 24 hours of identifying a vulnerability
Requirements
• Bachelor's Degree or relevant work experience• Has managed significant engagements• Typically 5-7+ years of related experience• All applicants must be able to complete pre-employment onboarding requirements (if selected) which may include any/all of the following: criminal/civil background check, drug screen, and motor vehicle records search, in compliance with any applicable laws and regulations• Top Secret Security Clearance required• TS/SCI Security Clearance preferred
Key Skills Needed
• Reverse engineering• Scripting (C, C++)


Source: Grabsjobs_Co

Requirements

Software Exploit Developer Senior
Company:

Valiant Integrated Services


Informatica Mdm Lead/Architect

We are looking for Data Engineers with experience of developing large scale stream processing jobs at scale. Technologies and Tools used: - Java/Python - Fl...


From Itcon - Virginia

Published a month ago

Network Engineer, Ia Team

- Active Secret Clearance -Active CCNA Certification and CompTIA Sec+ CE -Bachelor's Degree in Information Technology or related field of study -Team player ...


From Insight Global - Virginia

Published a month ago

Full Stack Software Development Engineer

Description AWS Utility Computing (UC) provides product innovations — from foundational services such as Amazon's Simple Storage Service (S3) and Amazon Ela...


From Amazon - Virginia

Published a month ago

Scrum Master

Scrum MasterJob Category: Information TechnologyTime Type: Full timeMinimum Clearance Required to Start: NoneEmployee Type: RegularPercentage of Travel Requi...


From Caci - Virginia

Published a month ago

Built at: 2024-06-01T12:14:32.011Z