Exploit Software Developer, Lead with Security Clearance

1 month ago


Fort Meade, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Mission: We provide expert, onsite support in research and development of software designed to exploit vulnerabilities of adversary technology, algorithm development, script writing and software utility development, use of multiple programming languages, analysis and reverse engineering of source code, software integration and testing, technical writing and documentation, and lifecycle maintenance of software programs. We are interviewing candidates for our Exploit Software Developer roles. These developer roles are critical to the success of our tool development in the support of our customer's application systems. You will have the opportunity to: * Provide on-site support in research and development of integration software designed to exploit vulnerabilities of adversary technology, algorithm development, script, light script writing and software utility development, analysis and knowledge of tools needed for reverse engineering of source code, software integration and testing, technical writing and documentation, and lifecycle maintenance of customer software programs.
* Developed software to ingest a capability, unpack the tool, remove documentation and guides, and ready the tool for release to infrastructure
* Develop software using sockets and other network programming concepts to enable communication between software modules. * Monitors technology trends such as emerging standards for new technology opportunities.
* Provide new functional capabilities and improve existing cyber operations mission systems at a classified level.
* Python, HTML, CSS development and integration of programs onexisting cyber operations mission systems * Plan, direct, and coordinate all activities associated with creating software across multiple functional areas and products. * Prioritize and allocates projects, products, and resources with the assistance of architects and managers.
* Participate in the strategic decisions about technology, definition, and implementation of the software products. * Demonstrate familiarity with high-level software design, development techniques, test and integration techniques, and possess the ability understand software modules, system, and subsystems documentation.
* Plan, direct, and coordinate activities of a multi-team or cross-functional organization. * Direct software development projects to include, ensuring that projects are completed on time and according to quality standards, facilitating communication upward and across project team including project status, justifications for variances and technical information. Qualifications 5 years with BS/BA; 3 years with MS/MA; 0 years with PhD or 10 years with no degree Software/OS experience required: * Python
* HTML
* CSS development
* Linux/Unix
* Windows
* Android operating systems high level proficiencySecurity Clearance * Active TS/SCI with poly
Target Salary Range $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

  • Fort Meade, United States Markesman Group Full time

    Title Embedded Software Developer (OCO) Location Fort Meade Description Markesman group is searching for a skilled Embedded Software Developer to join our dynamic offensive cyber team in Fort Meade, MD. If you have a passion for developing cutting-edge embedded software for offensive cyber operations and possess expertise in vulnerability exploitation and...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Meade, United States Markesman Group Full time

    Title Vulnerability Discovery Analyst (Software) Location Fort Meade Description Markesman Group is seeking an experienced Vulnerability Discovery Analyst to join our team in Fort Meade, MD. If you have a proven track record in conducting thorough vulnerability assessments on embedded systems, along with a deep understanding of the latest trends and...


  • Fort George G Meade, United States Jacobs Technology, Inc. Full time

    JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community, you will work...


  • Ft Meade, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language, operations, and technology services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top...


  • Fort Meade, United States Markesman Group Full time

    Title Exploitation Analyst SME Location Fort Meade Description Markesman Group is looking for an Exploitation Analyst SME to join our team in San Antonio, Texas. The Exploitation Analyst SME collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. They leverage all authorized resources...


  • Fort Meade, United States National Security Agency Full time

    The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information technology...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for a Digital Network Exploitation Analyst. This position will support one of our Government clients. Most of the openings will be in Ft. Meade, MD, and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 7 years of relevant experience; or Bachelor’s degree and 5 years of relevant experience; or Master’s degree and 3...


  • Fort Meade, United States Core One Full time

    Join our team at Core One! Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first! We are committed to recruiting, nurturing, and retaining top talent! We offer a competitive total compensation...


  • Ft Meade, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...

  • Exploitation Analyst

    1 month ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information...


  • Fort Meade, United States Markesman Group Full time

    Title Embedded Software Developer and Vulnerability Researcher Location Fort Meade Description Markesman Group is seeking an experienced Embedded Software Developer and Vulnerability Researcher to join our innovative team in Fort Meade, MD. If you have a passion for pushing the boundaries of embedded software development and vulnerability research, coupled...


  • Fort George G Meade, United States Jacobs Technology, Inc. Full time

    Jacobs is seeking Digital Network Exploitation Analysts (DNEAs) for a variety of roles to support core Intelligence Community (IC) missions. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries. Responsibilities: Evaluate target opportunities using all source data to understand...

  • Exploitation Analyst2

    1 month ago


    Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Exploitation Analysts with a deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed. Successful candidates may also have experience programming, computer/network security, vulnerability...


  • Fort Meade, United States Markesman Group Full time

    Title Computer Network Operations (CNO) Developer Location Fort Meade Description Markesman Group is on the lookout for an exceptionally talented Computer Network Operations (CNO) Developer to bolster our team. This multifaceted role combines the challenges of software engineering, reverse engineering, and vulnerability research across both Offensive Cyber...


  • Fort Meade, United States Independent Software Full time

    What you will be doing! Independent Software is hiring a Senior Penetration Tester to join our team in supporting a customer based in Fort Meade, MD. In this position you will develop methods to defend against identified vulnerabilities and exploits. Key Requirements: * Experience using tools such as nmap, nessus, dsniff, libnet, netcat, and network...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a general-purpose CNO software engineer for up-and-coming projects where you will design, develop, prototype, modify, and integrate solutions to provide mission-centric results. You will work closely with analysts, operators, data scientists and other software engineers to provide mission tactical...