Exploit Developer

3 weeks ago


Maryland, United States Peraton Full time
About Peraton
Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities

We are inviting Andriod/IOS engineers interested to contribute in a unique technical role as a Exploit Developer. Our mission is to conduct full spectrum cyberspace operations, to include operating and defending the Marine Corps Enterprise Network (MCEN), conducting defensive cyberspace operations within the MCEN and Joint Force networks, and when directed, conducting offensive cyberspace operations in support of Joint and Coalition Forces; in order to enable freedom of action across all warfighting domains, and deny the same to adversaries.

From our experience, the type of engineers we're looking for care about the environment they'll be working in. It's two teams of developers. One team works on more short-term targets and the other, 90 day targets. We offer the flexibility to create you own work schedule. Your co-workers have a wealth of knowledge and share their knowledge freely. It is a true "team" environment.

You will have the opportunity to:

• Provide software development of modules that manipulate pointers, memory structures, and registers using low-level embedded systems techniques to be used on TS/SCI level networks. Some of these techniques include but are not limited to, pointer arithmetic, casting variables to or from structs or arrays, common C preprocessor directives, bit masking, bit shifting for powers of 2, event-driven or state-driven programming, error logging, and exception handling.
• Perform activities including, but not limited to the following:
• Specify, design, develop, code, test, integrate and document software modules systems and subsystems to provide new functional capabilities and improve existing Cyberspace Operations and enabling systems at a TS/SCI level.
• Adhere to open standards and modern software development methodologies, including what is considered 'best' practices by Industry to the extent that operational requirements will allow.
• Develop software using sockets and other network programming concepts to enable communication between software modules.
• Provide technical reports, white papers and other documentation as required to document findings of all software engineering service activities
Qualifications

Basic Qualifications:

• BS degree with 8 years or MS with 6 years or PhD with 3 years (Degree related to Computer Science, Software Engineering, or a valid technology based).
• Six (6) or more years of experience in exploit research and development.
• Technical skills: Vulnerability Analysis, Exploit Development, Linux kernel development, Reverse Engineering (Using tools such as IDA Pro, Binary Ninja, and Ghidra), in-depth knowledge of Linux kernels, SELinux, AppArmor, familiarity with exploitation techniques, and in-depth understanding of exploit mitigations such as ASLR, DEP, PXN, Stack Canaries, etc.
• TS/SCI with polygraph required
Preferred Qualifications:

• C or C++ proficiency, with Reverse Engineering experience.
• Six (6) or more years of experience with the operational methodologies employed by the USCYBERCOM
• Experience with Cyber Mission Force (CMF) capability development teams in support of Offensive Cyberspace Operations (OCO).
• Low-level operating systems experience.
• Languages: C/C++, Assembly, Python
#MARFORCYBER

Target Salary Range

SCA / Union / Intern Rate or Range

EEO
An Equal Opportunity Employer including Disability/Veteran.

Our Values

Benefits
At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

•Paid Time-Off and Holidays
•Retirement
•Life & Disability Insurance
•Career Development
•Tuition Assistance and Student Loan Financing
•Paid Parental Leave
•Additional Benefits
•Medical, Dental, & Vision Care
  • CNO Developer

    5 days ago


    Maryland Line, United States X8 Full time

    CNO Developer - Exploit SME JOB DESCRIPTION X8 is looking for a cleared CNO Developer to join a federal opportunity with USCC. In this role you will be advisor to the Command's Joint Cyber Weapons (JCW) technical director on matters relating to exploit purchases and development efforts. This position is located on-site in Fort Meade, MD. WHAT YOU'LL BE...


  • Maryland, United States Reliance Test & Technology Full time

    InDyne is a full-service military, civilian and commercial operations company. Our Mission is to provide tailored cost effective, quality services and solutions. Our Vision is to exceed customer expectations by delivering results through agility, flexibility and responsiveness. Our Core Values include integrity, trust and loyalty. RT&T, a joint venture of...


  • Maryland, United States Isys Technologies Full time

    Minimum Clearance Required: Top Secret Responsibilities: ISYS Technologies is a reputable technology services company to the Federal Government. Whether the focus is on space exploration, national security, cyber security, or cutting-edge engineering applications, ISYS is ready to offer you the chance to make a real-world impact in your field and for your...