Software Exploit Developer Senior

Software Exploit Developer Senior
Company:

Valiant Integrated Services


Details of the offer

Job summary
Software Exploit Developer SeniorLocation: Hybrid remote in Kingstowne, VAExciting opportunity supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program
Job seniority: mid-to-senior level
Responsibilities
• Develop tools, exploits, and code for use on red cyber operations• Conduct open-source research on cyber related vulnerabilities and exploitation development• Expertise as a Reverse engineer analyzing source code to develop tools or exploits• Expertise with Script or develop in one or more language (e.g., C, C++)• Perform code review on all offensive scripts/code and shepherding them through all approval processes• Analyze operational Techniques Tactics and Procedures (TTPs) and developing exploits and scripts to automate and improve operational processes• Document safe and secure usage for internally and externally developed tools IAW Red Team policies and procedures• Support and/or conduct Dev Ops review of code for operational approval• Leverage existing proof of concept code to build and tailor exploits for use in Command and Control (C2) tools• Support the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood• Support urgent development requests as required in support of assessments. Tailored tools and exploits may require assembly, testing, and approval within 24 hours of identifying a vulnerability
Requirements
• Bachelor's Degree or relevant work experience• Has managed significant engagements• Typically 5-7+ years of related experience• All applicants must be able to complete pre-employment onboarding requirements (if selected) which may include any/all of the following: criminal/civil background check, drug screen, and motor vehicle records search, in compliance with any applicable laws and regulations• Top Secret Security Clearance required• TS/SCI Security Clearance preferred
Key Skills Needed
• Reverse engineering• Scripting (C, C++)


Source: Grabsjobs_Co

Requirements

Software Exploit Developer Senior
Company:

Valiant Integrated Services


Server

Founded in 1991, Logan's Roadhouse revisits the classic roadhouse from days past and brings it to life in a modern way through its welcoming hospitality, att...


From Logan'S Roadhouse - Virginia

Published 24 days ago

Kubernetes Specialist

Job summary Accenture Federal Services is seeking a Kubernetes SpecialistOversee containerized application architecture and deployment in cloud platform envi...


From Accenture - Virginia

Published 23 days ago

Urban Analyst - Energetic Workplace

We are looking for an adaptable Urban Analyst to join our experienced team at AECOM in Arlington, VA. Growing your career as a Full Time Urban Analyst is a t...


From Aecom - Virginia

Published 23 days ago

Applications Developer

Applications Developer - III - ESW03 Solutions3 is supporting a U.S. Government customer to provide support for onsite incident response to civilian Governme...


From Solutions³ Llc - Virginia

Published 23 days ago

Built at: 2024-05-31T06:50:37.808Z