Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Systems Administrator

Do you love solving problems that others can't fix? Are you comfortable walking novices through complicated computer tasks? If so, we want to hear from you! ...


From Www.Leaseweb.Com - Virginia

Published 11 days ago

Principal Architect-Servicing And Operations

Principal Architect-Servicing and Operations (Reston, VA) Title : Principal Architect-Servicing and Operations @ Reston ,  VA Terms of Hire: Full Time. Salar...


From Cedent - Virginia

Published 11 days ago

Oracle Fusion Middleware/Iis Middleware Administrator

Job Title: Oracle Fusion Middleware/IIS Middleware Administrator Responsibilities of the Oracle Fusion Middleware/IIS Middleware AdministratorEDC Consulting...


From Edc Consulting - Virginia

Published 11 days ago

Software Engineer - C# .Net

SOFTWARE ENGINEER – C# .NET Direct Hire, Federal project – US Citizenship required. Merrifield , VA - First 30-days onsite, then hybrid 2 days a week. ALT...


From System One - Virginia

Published 11 days ago

Software Exploit Developer Senior

Software Exploit Developer Senior
Company:

Valiant Integrated Services


Details of the offer

Job summary
Software Exploit Developer SeniorLocation: Hybrid remote in Kingstowne, VAExciting opportunity supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program
Job seniority: mid-to-senior level
Responsibilities
• Develop tools, exploits, and code for use on red cyber operations• Conduct open-source research on cyber related vulnerabilities and exploitation development• Expertise as a Reverse engineer analyzing source code to develop tools or exploits• Expertise with Script or develop in one or more language (e.g., C, C++)• Perform code review on all offensive scripts/code and shepherding them through all approval processes• Analyze operational Techniques Tactics and Procedures (TTPs) and developing exploits and scripts to automate and improve operational processes• Document safe and secure usage for internally and externally developed tools IAW Red Team policies and procedures• Support and/or conduct Dev Ops review of code for operational approval• Leverage existing proof of concept code to build and tailor exploits for use in Command and Control (C2) tools• Support the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood• Support urgent development requests as required in support of assessments. Tailored tools and exploits may require assembly, testing, and approval within 24 hours of identifying a vulnerability
Requirements
• Bachelor's Degree or relevant work experience• Has managed significant engagements• Typically 5-7+ years of related experience• All applicants must be able to complete pre-employment onboarding requirements (if selected) which may include any/all of the following: criminal/civil background check, drug screen, and motor vehicle records search, in compliance with any applicable laws and regulations• Top Secret Security Clearance required• TS/SCI Security Clearance preferred
Key Skills Needed
• Reverse engineering• Scripting (C, C++)


Source: Grabsjobs_Co

Requirements

Software Exploit Developer Senior
Company:

Valiant Integrated Services


Built at: 2024-06-07T14:17:32.661Z