Most recent job postings at Exploit
via Cleared Careers schedule_type: Full-time
US CITIZENSHIP REQUIRED FOR THIS POSITION: Yes RELOCATION ASSISTANCE: No relocation assistance available... CLEARANCE TYPE: Top Secret TRAVEL: Yes, 25% of the Time Description Join Northrop Grumman on our continued mission to push the boundaries of possible across land, sea, air, space, and cyberspace. Enjoy a culture where your voice is valued and start contributing to our team of passionate professionals providing real-life solutions to our US CITIZENSHIP REQUIRED FOR THIS POSITION: Yes

RELOCATION ASSISTANCE: No relocation assistance available...

CLEARANCE TYPE: Top Secret

TRAVEL: Yes, 25% of the Time

Description

Join Northrop Grumman on our continued mission to push the boundaries of possible across land, sea, air, space, and cyberspace. Enjoy a culture where your voice is valued and start contributing to our team of passionate professionals providing real-life solutions to our world's biggest challenges. We take pride in creating purposeful work and allowing our employees to grow and achieve their goals every day by Defining Possible. With our competitive pay and comprehensive benefits, we have the right opportunities to fit your life and launch your career today.

Northrop Grumman is seeking creative, skilled, and motivated Exploit Development / Penetration Tester security professional to join our Cyber Assessment Tiger Team in Fairfax, VA. The role is focused on vulnerability research, reverse engineering, and exploit development against Northrop Grumman's systems, products & services. CATT conducts full-scope vulnerability assessment, exploit development, and penetration testing against Space Systems, Aeronautics, Mission Systems, manufacturing and enterprise IT.

To succeed, the team member must have an intense desire to exploit real production or R&D satellites, avionics, and weapons systems, and be knowledgeable in a wide range of security issues including various computing architectures, network comms protocols, programming languages and defenses.

Position conducts network or software vulnerability assessments and penetration testing, utilizing reverse engineering techniques. It perform vulnerability analysis and exploitation of applications, operating systems, or networks. Also identifies intrusion or incident path and method. Isolates, blocks or removes threat access. Evaluates system security configurations. Evaluates findings and performs root cause analysis. Performs analysis of complex software systems to determine both functionality and intent of software systems. Resolves highly complex malware and intrusion issues. Contributes to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations. May prepare and presents technical reports and briefings. May perform documentation, vetting and weaponization of identified vulnerabilities for operational use.

Responsibilities include:
• Code analysis & hardware/binary reverse engineering to identify functionality and vulnerabilities on hardware & software including avionics and embedded systems
• Evaluate system security configurations for effectiveness and exploitation opportunities
• Develop and execute complete adversarial cyber testing scenarios against components, applications, operating systems, or complete integrated systems
• Contribute to the design, development, implementation, and integration of Offensive Cyber Operations tools against platforms, payloads & systems
• Contribute to the design, development, implementation, and integration of system Cyber Survivability Attributes
• Contribute to the preparation of technical reports and briefings
• Continually improve the knowledge and capabilities of yourself & the greater team

This position requires occasional travel within the continental United States, as well as possible international travel (up to 25% of the time). The individual will be required to work from Fairfax, VA during the interim phase of employment. However, some level of remote work may be supported after initial start period.

NOTE- This Evergreen requisition does not necessarily represent an actual opening. However, this requisition may be used to consider candidates across multiple technical disciplines, and/or various levels, for our future hiring needs.

Basic Qualifications:
• High School Diploma, or a GED, and 2 years of experience with Cyber Security, Red Team, Penetration Testing, or Exploit Development is required
• Must have software development to support penetration testing, including vuln dev, R/E tool modules, covert tunneling, scanning scripts, and passive collection
• Must have 2 years of experience in at least three (3) of the following languages: C, C++, C#, Python, Ruby, Perl, Bourne/Bash, PowerShell, Visual Basic, VBScript, PHP, Javascript, HTML
• Must be willing to travel domestically and internationally (up to 25% per year)
• Must have the ability to obtain, and maintain, a DOD Top Secret security clearance, as well as an SCI access level, as a condition of continued employment. Additional clearances may also be required for certain government programs

Preferred Qualifications:
• The ideal candidate will have a BS degree in Software Development, Computer Engineering, Computer Science, or other similar STEM related degree, to include 9 years of experience in Cyber Protection
• Technical computer/network knowledge and understanding of common computer hardware, software, networks, communications and connectivity
• Experience conducting full-scope assessments and penetration tests including: social engineering, server & client-side attacks, protocol subversion, physical access restrictions, and web application exploitation
• Proficiency in the internal workings of either Linux, Unix, and/or Windows operating systems
• Experience using scan / attack / assess tools and techniques
• Ability and desire to learn additional Operating Systems, Computing Architectures, and Programming languages
• Demonstrated experience in technical report writing
• Technical certifications that support pen testing such as OSCP/OSCE/OSEE, GPEN/GXPN
• Software/hardware reverse engineering for vulnerability and exploit R&D
• RTOS experience (Integrity, Nucleus, VxWorks, etc.)
• PowerPC, ARM, Xilinx FPGA, RISCx, other hardware computing development experience
• Assembly language experience (any current architecture/OS)
• TCP/IP MITM, spoofing, exploitation experience
• Platform communications protocol expertise (ARINC 429, MIL-STD-1553, Spacewire, etc.)
• Cryptanalysis and cryptosystem exploitation experience
• In depth understanding of layer 2-7 communication protocols, common encoding and encryption schemes and algorithms
• Understanding of and experience either executing or defending against complex, targeted cyber threats to high-value systems and data
• Active Top Secret, and/or SCI access with an SSBI completed within the past 4 years, is highly desirable

Salary Range: $77,200.00 - $127,400.00Salary Range 2: $117,900.00 - $194,500.00

Employees may be eligible for a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.

The health and safety of our employees and their families is a top priority. The company encourages employees to remain up-to-date on their COVID-19 vaccinations. U.S. Northrop Grumman employees may be required, in the future, to be vaccinated or have an approved disability/medical or religious accommodation, pursuant to future court decisions and/or government action on the currently stayed federal contractor vaccine mandate under Executive Order 14042 https://www.saferfederalworkforce.gov/contractors/.

Northrop Grumman is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO/AA and Pay Transparency statement, please visit http://www.northropgrumman.com/EEO. U.S. Citizenship is required for most positions
Show more details...
via Booz Allen Hamilton schedule_type: Full-time
Vulnerability Exploit Engineer, Senior Key Role... Develop electronic systems and components to use within equipment or machinery and support other engineers to perform tasks when necessary. Apply advanced consulting skills, extensive technical expertise, and full industry knowledge. Develop innovative solutions to complex problems. Work without considerable direction and mentor and supervise team members. Basic Qualifications: • 5+ years of Vulnerability Exploit Engineer, Senior

Key Role...

Develop electronic systems and components to use within equipment or machinery and support other engineers to perform tasks when necessary. Apply advanced consulting skills, extensive technical expertise, and full industry knowledge. Develop innovative solutions to complex problems. Work without considerable direction and mentor and supervise team members.

Basic Qualifications:
• 5+ years of experience in vulnerability analysis of RADAR signals or communications signals
• Knowledge of DoD Electronic Warfare (EW) platforms, techniques, and tactics
• TS/SCI clearance
• Bachelor's degree

Additional Qualifications:
• Experience in developing EW techniques
• Experience in developing EW software in C, C++, or Python
• Knowledge of Army Cyber operations

Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $81,800.00 to $186,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.
• If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
• If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law
Show more details...
via CyberSN schedule_type: Full-timesalary: 175K–200K a year
Title: Exploit Developer Location: Woburn, Massachusetts | Shirlington, Arlington, Virginia... Yearly: $175,000 - $200,000 Industry: Technology Job Details: 50% Cyber Software Engineering • Provide software development expertise and align the development process with cybersecurity best practices • Architect and design security-focused tools and services • Maintain an awareness of various programming languages 25% Research: Hardware • Title: Exploit Developer

Location: Woburn, Massachusetts | Shirlington, Arlington, Virginia...

Yearly: $175,000 - $200,000

Industry: Technology

Job Details:

50% Cyber Software Engineering
• Provide software development expertise and align the development process with cybersecurity best practices
• Architect and design security-focused tools and services
• Maintain an awareness of various programming languages

25% Research: Hardware
• Research hardware exploitation and vulnerability enumeration:
• Creating proof of concept exploits
• Create vulnerability discovery reports
• Program and write scripts

25% Research: Software
• Researching software exploitation and vulnerability enumeration
Show more details...
via Leidos Careers posted_at: 14 days agoschedule_type: Full-time
Description Job Description... Are you seeking a new and challenging position supporting a complex Cybersecurity Program? Well, look no further! This is an exciting time to contribute to a mission-critical program with lasting impactful results. The ever-evolving Cyber landscape requires the development of innovative technical solutions to support operational cyber missions through research, engineering, and development. Leidos is currently looking Description

Job Description...

Are you seeking a new and challenging position supporting a complex Cybersecurity Program? Well, look no further! This is an exciting time to contribute to a mission-critical program with lasting impactful results. The ever-evolving Cyber landscape requires the development of innovative technical solutions to support operational cyber missions through research, engineering, and development. Leidos is currently looking to add a motivated individual to work in a dynamic environment with a team of Cyber Engineers on programming low-equity exploits. The candidate will perform weaponization/production of proof-of-concept exploits or CVE vulnerabilities, to ensure these capabilities are operationally ready to be used on live information on proof-of-concept exploits.

The candidate will engage with the customer to ensure the product is meeting their operational needs. This position is also responsible for aiding in CNMF J9 exploitation framework development requests.

Primary Responsibilities:

We are seeking a motivated and diversified Sr. Level Cyber Software Exploit Engineer with experience in the following areas:

Basic Qualifications:
• Ability to analyze a proof-of-concept exploit/CVE vulnerability and engineer it to be as stable and repeatable as possible to meet customer needs.
• Extensive experience in reverse engineering both compiled binaries and source code to identify and leverage vulnerabilities.
• Eight+ (8+) years of experience programming in C, C++, and Python
• Experience in programming in x86 Assembly
• Bachelor’s Degree in Computer Science, Computer Engineering, or similar field and ten+ (10+) years of relevant software development experience

Preferred Qualifications:
• Preferably trained/certified in one of more of the following:
• Corelan Bootcamp/Advanced
• ManTech ACTP Windows/Linux/VR&E
• Offensive Security: OSCP, OSED, OSWE

Pay Range:
Pay Range $118,300.00 - $182,000.00 - $245,700.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law
Show more details...
via ZipRecruiter schedule_type: Full-time
Employee Type: Full Time Full-Time Location: Suffolk, VA Job Type: Web Development... Experience: 5+ Years Clearance: Secret AERMOR is seeking qualified developers to provide project management, detailed subject matter expertise, and expert guidance to government personnel in the execution of Cyber Red Team operations. As well as managing the engineering and deployment of exploitation capabilities. This position includes adapting to existing industry Employee Type: Full Time
Full-Time Location: Suffolk, VA
Job Type: Web Development...
Experience: 5+ Years
Clearance: Secret

AERMOR is seeking qualified developers to provide project management, detailed subject matter expertise, and expert guidance to government personnel in the execution of Cyber Red Team operations. As well as managing the engineering and deployment of exploitation capabilities. This position includes adapting to existing industry exploits to work within the Navy’s architectures and developing new exploits and payloads based on emerging cyber threats.

Responsibilities Include:
• Application of industry standards for secure software development and lifecycle management.
• Design, development, testing, modification, and operational application of attack and exploitation tools. (to include familiarity with industry-standard software engineering concepts and languages such as C+, Python, PHP, Assembly, etc.)
• Reverse-engineering and debugging of Windows and X-nix based applications and malware utilizing industry-standard tools such as IDA Pro, WinDbg, and OllyDbg.
• Windows and X-nix based operating systems.
• Windows and X-nix based heap and stack management exploitation and implementation of heap and stack exploitation mitigation (such as ASLR bypass, heap spraying).
• Return-oriented programming (ROP) exploitation techniques to execute code in the presence of security defenses (non-executable memory and code signing).
• Exploitation and vulnerabilities associated with most common operating systems (Windows, Linux, etc.), protocols (HTTP, FTP, etc.), and network security services (PKI, HTTPS, etc.).
• Improvising courses of action (COAs) and capability development/modification during operations (i.e. remote access/exploitation and close access team operations) to achieve desired red teaming effects.
• Development, modification, and utilization of network enumeration engines, Open Source Research (OSR) engines, and reverse engineering exploitation frameworks.
• Development of advanced hacking capabilities (e.g. botnet, client deception, advanced Trojans, data exfiltration, mobile device discovery and exploitation).
• Provide expertise in and techniques, tactics, and procedures (TTPs) development for emulation of cyber adversaries.
• Use commercial and open-source network cyber assessment tools (e.g. Core Impact, Nmap, Metasploit, and Nessus).
• Exploit common vulnerabilities and misconfigurations associated with common operating systems (Windows, Linux, etc.), protocols (HTTP, FTP, etc.), and network security services (PKI, HTTPS, etc.)
• Conduct planning and executing Red Teaming, Penetration Testing, and or Capture the Flag events.

Required Skills and Experience:
• 5+ years’ experience in exploit development, reverse engineering, red team capabilities, and engineering are required to meet successfully support the Navy Red Team’s mission requirements.
• Experience with researching various cyber actors’ TTPs, organizational structures, capabilities, personas, and environments, and integrating findings into penetration tests or web risk assessment operations.
• Web Server configuration knowledge: Microsoft IIS, Apache HTTP Server, Apache Tomcat.
• Experience with the development and utilization of testing methodology for cloud-based and networked systems.
• Experience with modification, testing and utilization of computer network attack and exploitation tools.
• Ability to design, build, and implement software, Cyber assessment tools, information assurance products, or computer security applications, preferred.
• Experience with a computer network or system design and implementation preferred.
• Have a working level ability with one of these programming languages; Python, Assembly, C, C++, .Net, Perl, PHP, JavaScript, Ruby.
• Certified Ethical Hacker (CEH) and Offensive Security Certified Professional (OSCP) certifications or equivalent.
• Familiarity with Navy Information System Architecture.

Powered by JazzHR

punoSSoZTl
Show more details...
via Sargent & Lundy - ICIMS schedule_type: Full-time
Overview Sargent & Lundy is one of the most experienced full-service architect-engineering firms in the world. Founded in 1891, the firm is a global leader in power and energy with expertise in grid modernization, renewable energy, energy storage, nuclear power, and fossil fuels. Sargent & Lundy delivers comprehensive project services—from consulting, design and implementation to construction... management, commissioning and operations/maintenance—with Overview

Sargent & Lundy is one of the most experienced full-service architect-engineering firms in the world. Founded in 1891, the firm is a global leader in power and energy with expertise in grid modernization, renewable energy, energy storage, nuclear power, and fossil fuels. Sargent & Lundy delivers comprehensive project services—from consulting, design and implementation to construction... management, commissioning and operations/maintenance—with an emphasis on quality and safety. The firm serves public and private sector clients in the power and energy, gas distribution, industrial, and government sectors.

Our Core Values

Every decision we make is guided by our core values. By upholding these six principles, we support our clients, employees, and community. They are the compass we follow as we continue to grow our business and lead the industry.

Quality – We provide high-quality deliverables and services through an uncompromising focus on peer review, safety, and continuous improvement.

Accountability – Our actions demonstrate the highest levels of professionalism, integrity, and respect.

Our People – We value diverse perspectives, encourage professional growth, and are committed to providing a work community where people thrive. Our work is challenging but rewarding.

Our Clients – We deliver value and exceed our clients’ expectations through outstanding customer service, personal accessibility, and clear communication.

Innovation – Since 1891, we have invested in the people, training, tools, and technology needed to quickly adapt in a constantly changing world.

Meaningful Impact – We make a positive impact in the communities where we work and live.

Responsibilities

Applicant will serve as an Exploit Developer on a team that aims to identify vulnerabilities in critical systems, networks, and architecture that could be exploited well below the level of armed conflict by state or non-state actors, or that could be significantly impacted by natural or accidental hazards. This analysis is accomplished by assessing and exploiting vulnerabilities utilizing integrated, multidisciplinary assessment teams. Components of these assessments include but are not limited to examining telecommunications (e.g., video, voice and data, commercial and military) and cyber space operations (e.g., computer networks, IA tools use, operations security). The Exploit Developer shall be responsible for creating new and innovative tools for Red Cyberspace Operators to use in cyber assessment operations of U.S. Government and DoD critical networks.

Qualifications

Required Skills/Capabilities:
• Active DOD Top Secret clearance with an SCI caveat granted by the Defense Counterintelligence and Security Agency.
• Bachelor of Science degree in computer networks, cybersecurity or a related major. In lieu of a degree, commensurate experience may be substituted.
• Have completed courses that satisfy the requirements for DoD IAT Level III and CSSP Auditor certifications as defined and described in DoDI 8500.1, DoD 8570.01 and 8570.01-M. At a minimum, to satisfy the DoD IAT Level III and CSSP Auditor certifications, the candidate must have successfully completed one course from each of these categories:

IAT Level III*

CSSP Auditor

CASP+ CE

CEH

CCNP Security

CySA+

CISA

CISA

CISSP (or Associate)

GSNA

GCED

CFR

GCIH

PenTest+
• IAT Level III also requires that the candidate possess a Computing Environment (CE)/Operating System (OS) certificate, which may be satisfied by one of the courses under CSSP Auditor category. The computing environment certification should be: Cisco Routing or Switching, Juniper Switches, Microsoft OS 2010, Microsoft Server2016, Linux+, etc.
• Possess working knowledge of DoD’s IT system and network certification and accreditation processes to include system security authorization agreements.
• The Exploit Developer shall be capable of and responsible for:
• Conducting open source research on cyber related vulnerabilities and exploitation development.
• Reverse engineering source code to develop exploits.
• Performing code review on all offensive scripts/code and shepherding them through all approval processes.
• Developing, vetting, and validating exploits IAW DoD and Red Team policy and procedures prior to leveraging exploits for operations ICW technical oversight and guidance.
• Keeping apprised of emerging cyber threats and attack methodologies and sharing this information with Red Team personnel to enhance cyber assessment efforts.
• Analyzing operational TTPs and developing exploits and scripts to automate and improve operational processes. These products will be used to better emulate adversarial threats and attacks and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems.
• Documenting safe and secure usage for internally and externally developed tools IAW with Red Team policies and procedures.
• Leveraging proof of concept (POC) code to build/tailor exploits for use in Command and Control (C2) tools.
• Supporting the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood.

Additional Requirements:
• Able to adhere to CDC recommended immunizations for worldwide deployment and to Federal and Department requirements related to Covid vaccinations.
• Able to travel on short notice, work non-standard hours and take on-call duty.
• Able to travel 16-20 weeks per year
• Able to obtain a Passport.
• Possess effective oral and written communication skills.
• Expert knowledge of Microsoft Office Suite.
• Ability to prepare written reports, white papers, and Power-Point presentations.
• Be capable of operating in all operational and physical environments and work collaboratively and professionally with USG military and/or civilian personnel.

Location:

Applicant will work in government facilities at Ft. Belvoir, VA

Sargent & Lundy is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability status, protected veteran status, or any protected status as defined by law
Show more details...
via LinkedIn posted_at: 2 days agoschedule_type: Full-time
Description STR is hiring hardware, software and firmware Exploit Developers who enjoy working on hard problems and unique targets to perform research and development of cyber physical system exploits... Duties Will Include • Working in small research teams to reverse engineer and identify vulnerabilities in complex software, firmware, and/or hardware targets • Performing vulnerability weaponization, exploit development, payload development, Description

STR is hiring hardware, software and firmware Exploit Developers who enjoy working on hard problems and unique targets to perform research and development of cyber physical system exploits...

Duties Will Include
• Working in small research teams to reverse engineer and identify vulnerabilities in complex software, firmware, and/or hardware targets
• Performing vulnerability weaponization, exploit development, payload development, and exploit mitigation on a variety of challenging targets ranging from Windows/Linux binaries to embedded firmware on non-traditional information systems
• Working in small research teams to develop innovative cybersecurity solutions
• Documenting, demonstrating, and presenting research

Required Skills And Experience
• U.S. Citizen with the ability to obtain a Top Security (TS) Clearance
• BS, MS or PhD in Computer Science, Computer Engineering, Cybersecurity or related field (or equivalent)
• 2+ years of relevant experience
• Knowledge of with common vulnerability primitives and their expressions in code
• Knowledge of weaponizing discovered vulnerabilities into exploits
• Knowledge of with operating system internals including memory / process / thread management
• Proficiency in one or more programming languages: C/C++, Python, etc.

Desired Skills And Experience
• Active Security Clearance at the Secret or Top Secret (TS) level
• Knowledge of intrusion detection and anti-malware systems and techniques
• Knowledge of binary file structures and formats
• Implant or software patch development
• Understanding of common networks and protocols
• Understanding of standard exploit techniques for vulnerability weaponization
• Track record of weaponization or payload generation
• Embedded systems or firmware analysis
• Assembly Languages (x86, ARM, etc.)

STR is a growing technology company with locations near Boston, MA, Arlington, VA, near Dayton, OH, Melbourne, FL, and Carlsbad, CA. We specialize in advanced research and development for defense, intelligence, and national security in: cyber; next generation sensors, radar, sonar, communications, and electronic warfare; and artificial intelligence algorithms and analytics to make sense of the complexity that is exploding around us.

STR is committed to creating a collaborative learning environment that supports deep technical understanding and recognizes the contributions and achievements of all team members. Our work is challenging, and we go home at night knowing that we pushed the envelope of technology and made the world safer.

STR is not just any company. Our people, culture, and attitude along with their unique set of skills, experiences, and perspectives put us on a trajectory to change the world. We can't do it alone, though - we need fellow trailblazers. If you are one, join our team and help to keep our society safe! Visit us at www.str.us for more info.

STR is an equal opportunity employer. We are fully dedicated to hiring the most qualified candidate regardless of race, color, religion, sex (including gender identity, sexual orientation and pregnancy), marital status, national origin, age, veteran status, disability, genetic information or any other characteristic protected by federal, state or local laws.

If you need a reasonable accommodation for any portion of the employment process, email us at appassist@str.us and provide your contact info.

Pursuant to applicable federal law and regulations, positions at STR require employees to obtain national security clearances and satisfy the requirements for compliance with export control and other applicable laws
Show more details...
via ZipRecruiter posted_at: 3 days agoschedule_type: Full-time
The Interclypse difference is our emphasis on employee growth and development through continuous learning, mentorship, and empowerment. Interclypse employees grow in a positive cultivating work environment with endless career opportunities. Let Interclypse empower you by putting you in the driver's seat of your career! Employees will directly impact the success of our nation's military and... intelligence agencies. The Interclypse team is on a continuous The Interclypse difference is our emphasis on employee growth and development through continuous learning, mentorship, and empowerment. Interclypse employees grow in a positive cultivating work environment with endless career opportunities. Let Interclypse empower you by putting you in the driver's seat of your career!

Employees will directly impact the success of our nation's military and... intelligence agencies.

The Interclypse team is on a continuous mission to have a positive transformational impact on society, community, industry, and individuals! Our team accomplishes this mission by continuously "Doing What is Right". Apply today to begin discussing how you can join our winning team and continue achieving your goals!

Requirements
• BS degree in computer engineering, computer science or similar technical degree.
• Python experience.
• C/C++ experience.

Desired Qualities
• Experience with application and kernel development on Linux / Windows /iOS / Android.
• Experience with Assembly programming (x86, ARM)
• Experience with software development processes and lifecycles to include Agile development.
• Experience with network sockets programming and packet-level understanding of IP, TCP, and application-level protocols.
• Reverse Engineering / Vulnerability research.
• Mobile / Embedded Development
Show more details...
via Built In schedule_type: Full-time
Vulnerability Exploit Engineer, Senior Key Role... Develop electronic systems and components to use within equipment or machinery and support other engineers to perform tasks when necessary. Apply advanced consulting skills, extensive technical expertise, and full industry knowledge. Develop innovative solutions to complex problems. Work without considerable direction and mentor and supervise team members. Basic Qualifications: • 5+ years of Vulnerability Exploit Engineer, Senior

Key Role...

Develop electronic systems and components to use within equipment or machinery and support other engineers to perform tasks when necessary. Apply advanced consulting skills, extensive technical expertise, and full industry knowledge. Develop innovative solutions to complex problems. Work without considerable direction and mentor and supervise team members.

Basic Qualifications:
• 5+ years of experience in vulnerability analysis of RADAR signals or communications signals
• Knowledge of DoD Electronic Warfare (EW) platforms, techniques, and tactics
• TS/SCI clearance
• Bachelor's degree

Additional Qualifications:
• Experience in developing EW techniques
• Experience in developing EW software in C, C++, or Python
• Knowledge of Army Cyber operations

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law
Show more details...
via Indeed schedule_type: Full-timework_from_home: 1
Two Six Technologies is seeking a Senior Mobile Exploit Developer. The role is focused on managing the software development lifecycle of exploits for operating systems, applications, and firmware on Android and iOS mobile devices. You will join an experienced team of vulnerability researchers, reverse engineers, and exploit developers working together to solve challenging... problems. Responsibilities Include: • Serve as a CNE capability developer Two Six Technologies is seeking a Senior Mobile Exploit Developer. The role is focused on managing the software development lifecycle of exploits for operating systems, applications, and firmware on Android and iOS mobile devices. You will join an experienced team of vulnerability researchers, reverse engineers, and exploit developers working together to solve challenging... problems.

Responsibilities Include:
• Serve as a CNE capability developer on a small, highly motivated team
• Perform software development in an agile environment.

Minimum Qualifications:
• BS Degree in Computer Science or related technical areas
• Experience in CNO/CNE capability development on mobile platforms (iOS, Android) or their desktop analogs (macOS, Linux)
• Minimum of 5 years of programming experience in a variety of programming languages, such as Python, C, C++, Java, Kotlin, and Objective-C
• Experience in understanding at least one Assembly language, such as x86/64 or ARM/64
• Comfortable with performing testing and releases in an environment using CI/CD methodologies.
• Familiarity writing or modifying exploit payloads such as shellcode and ROP
• Experience tracing code execution in a debugger (lldb/gdb)
• Top Secret Clearance

Nice to haves:
• Familiarity with scripting reverse engineering tasks with reverse engineering tools, such as IDA Pro
• Experience in a client-facing technical role

Clearance: Top Secret

#LI-ZS1

#LI-Hybrid

Two Six Technologies is an Equal Opportunity Employer and does not discriminate in employment opportunities or practices based on race (including traits historically associated with race, such as hair texture, hair type and protective hair styles (e.g., braids, twists, locs and twists)), color, religion, national origin, sex (including pregnancy, childbirth or related medical conditions and lactation), sexual orientation, gender identity or expression, age (40 and over), marital status, disability, genetic information, and protected veteran status or any other characteristic protected by applicable federal, state, or local law.

If you are an individual with a disability and would like to request reasonable workplace accommodation for any part of our employment process, please send an email to accomodations@twosixtech.com. Information provided will be kept confidential and used only to the extent required to provide needed reasonable accommodations.

Additionally, please be advised that this business uses E-Verify in its hiring practices.

EOE, including disability/vets.

By submitting the following application, I hereby certify that to the best of my knowledge, the information provided is true and accurate
Show more details...