Current jobs related to Sr Exploitation Software Developer - Fort Belvoir - Aperio Global


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Assess computer network defense and information assurance in support of customer organizations. Provide certified and...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY The Cybersecurity Exploitation Specialist will engage in the cyber exploitation of extensive networks and the data traversing them to reveal unknown and evolving adversary capabilities by utilizing expertise in exploitation techniques. RESPONSIBILITIES Evaluate computer network defense and information assurance to support client...

  • CNO Software Developer

    2 months ago


    Fort Meade, United States Invictus International Consulting, LLC Full time

    Job DescriptionJob DescriptionTitle: CNO Software DeveloperLocation: Fort Meade, MD Clearance: TS/SCI with a CI polygraphResponsibilities:Perform CNO support activities that enable customer and partners improve its CNO and overall security posture, policies, and proceduresSupport the research, development, engineering, and testing of tailored capabilities to...

  • Exploitation Analyst

    3 months ago


    Fort Meade, United States Adaptic LLC Full time

    Shift Type Job Title Exploitation Analyst Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Exploitation Analyst (EA) Salary Grade Date Needed By Job Type Full-time Travel Job Description Overview Be on the cutting edge of Cyber Operations as an Exploitation Analyst supporting the Intelligence Community! Apply your deep...

  • Exploitation Analyst

    4 weeks ago


    Fort Meade, United States Helm Point Solutions Full time

    Exploitation Analyst (Levels 1-4)Location: Fort Meade, Maryland Company: Helm Point Solutions Clearance Required: Active TS/SCI + Poly Job Type: Full-time About Helm Point Solutions: Helm Point Solutions is a growing, woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland. We are dedicated to creating an inclusive environment where...

  • Exploitation Analyst

    2 months ago


    Fort Meade, United States Helm Point Solutions Full time

    What type of company is Helm Point? Helm Point Solutions is a growing woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland. We strive to make every employee belong, be heard and be successful in their career. This includes listening to your needs, providing rewarding and challenging opportunities, and offering tools to succeed in...


  • Fort Meade, United States Belay Technologies Full time

    Belay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner up in 2020 and a finalist in 2021! Belay Technologies is seeking a CNO cloud exploiter for up-and-coming projects where you will analyze, design, develop, prototype, modify, and integrate solutions to provide mission-centric results. You will work...


  • Fort Stewart, Georgia, United States Cherokee Nation Businesses Full time

    Job Title: Intelligence Exploitation Analyst ExpertCherokee Nation Businesses is seeking a highly skilled Intelligence Exploitation Analyst Expert to support USSOCOM. This position requires an active TS/Sensitive Compartmental Information (SCI) clearance.Job Summary:We are looking for a seasoned Intelligence Exploitation Analyst Expert to join our team. The...


  • Fort Belvoir, United States Quantum Research International Full time

    Overview: Quantum Research International, Inc. (Quantum) provides our national defense and federal civilian and industry customers with services and products in the following main areas: 1) Cybersecurity and Information Operations; 2) Space Operations and Control; 3) Aviation Systems; 4) Ground, Air and Missile Defense, and Fires Support Systems; 5)...


  • Fort Belvoir, Virginia, United States Quantum Research International Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Quantum Research International. As a Cybersecurity Analyst, you will be responsible for executing computer network operations via penetration testing and emulating Advanced Adversaries, Insider Threats, and Purple Team against our systems for the purpose of strengthening...

  • Software Architect Sr

    4 months ago


    Fort Belvoir, United States Tulk LLC Full time

    Job DescriptionJob DescriptionSoftware Architect - NRGTULK is a leading boutique consulting firm providing technology and management consulting services to the US Federal Government. Our expert team assists Defense and National Security clients in acquiring, designing, managing, and developing advanced technology systems and business practices to advance...


  • Fort Meade, United States MIT Lincoln Laboratory Full time

    Located onsite in Fort Meade, MD From the MIT Lincoln Laboratory field office in Annapolis Junction, MD, you will be immersed in the missions of key government sponsors.The Cyber System Assessments Group performs software and hardware reverse engineering, vulnerability research and discovery, and system exploitation. We develop and prototype...


  • Fort Meade, United States Belay Technologies Full time

    Job DescriptionJob DescriptionBelay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner up in 2020 and a finalist in 2021! Belay Technologies is seeking a CNO cloud exploiter for up-and-coming projects where you will analyze, design, develop, prototype, modify, and integrate solutions to provide...


  • Fort Meade, Florida, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is at the forefront of providing essential support to the Intelligence community, delivering advanced Next Generation SIGINT Analysts and Cyber professionals dedicated to safeguarding our nation's security. Join a team of skilled SIGINT, Intelligence, and Cyber experts committed to offering innovative cybersecurity...

  • Software Developer

    2 months ago


    Fort Belvoir, United States Venatore Llc Full time

    Job DescriptionJob DescriptionVenatôre, a premier provider of IT solutions for the Department of Defense, is seeking a talented Software Developer to support Army INSCOM at Fort Belvoir in their digitization efforts. The successful candidate will possess a Top-Secret clearance with SCI eligibility at the time of application and will be responsible for...


  • Fort Belvoir, Virginia, United States Amentum Full time

    Amentum is seeking a highly skilled professional to support the PM Soldier Survivability project office under Program Executive Office (PEO) Soldier.This position offers an opportunity to be part of a dynamic and cohesive team whose mission is to provide and rapidly deliver enhanced protection, individual equipment, and aviation life support capabilities,...

  • Sr Developer

    3 days ago


    Fort Worth, United States Robert Half Full time

    Job DescriptionJob DescriptionWe are offering a short term contract employment opportunity for a Sr Developer in Fort Worth, Texas. The role is highly involved in the IT industry, providing the successful candidate with the chance to work in a dynamic and fast-moving environment. The Sr Developer will be responsible for building and maintaining software...


  • Fort Meade, United States Belay Technologies Full time

    Belay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner up in 2020 and a finalist in 2021! Belay Technologies is seeking a CNO cloud exploiter for up-and-coming projects where you will analyze, design, develop, prototype, modify, and integrate solutions to provide mission-centric results. You will work closely...

  • Exploitation Analysts

    1 month ago


    Fort Meade, United States Amentum Full time

    Job Description Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties: Primary mission is...


  • Fort Belvoir, United States SAIC Full time

    Description SAIC is looking for experienced Software and Web Developers to support a diverse team of intelligence collectors, linguists, planners, operations officers and decision-makers providing operational support to dynamic global operations. These positions will require interaction with a wide variety of Government and contractor personnel – ability...

Sr Exploitation Software Developer

4 months ago


Fort Belvoir, United States Aperio Global Full time
Job DescriptionJob Description

Aperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions mandated by the customer and legal, safety, and security constraints, to test and evaluate protection strategies and demonstrate exploitation of identified vulnerabilities. The Software Exploit Developer will have the opportunity to create new and innovative tools for the Red Cyber team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks.

  • Develop tools, exploits, and code for use on red cyber operations. Conduct open-source research on cyber related vulnerabilities and exploitation development.
  • Expertise as a Reverse engineer analyzing source code to develop tools or exploits.
  • Expertise with Script or develop in one or more language (e.g., C, C++).
  • Performing code review on all offensive scripts/code and shepherding them through all approval processes.
  • Analyze operational Techniques Tactics and Procedures (TTPs) and developing exploits and scripts to automate and improve operational processes. These products will help to better emulate adversarial threats and attacks and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems.
  • Document safe and secure usage for internally and externally developed tools IAW Red Team policies and procedures.
  • Support and/or conduct Dev Ops review of code for operational approval.
  • Leverage existing proof of concept code to build and tailor exploits for use in Command and Control (C2) tools.
  • Support the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood.
  • Support urgent development requests as required in support of assessments. Tailored tools and exploits may require assembly, testing, and approval within 24 hours of identifying a vulnerability

Requirements

  • Bachelor's Degree or relevant work experience
  • Has managed significant engagements
  • Typically 5-7+ years of related experience for Senior, 3+ years for Junior
  • All applicants must be able to complete pre-employment onboarding requirements (if selected) which may include any/all of the following: criminal/civil background check, drug screen, and motor vehicle records search, in compliance with any applicable laws and regulations.
  • Top Secret Security Clearance required
  • TS/SCI Security Clearance preferred
  • Position Location- FT Belvoir.
  • Hybrid- 4 days on site -1 day remote.

Benefits

At Aperio Global, we understand the value of investing in our most important asset—our employees. That's why we have crafted a comprehensive benefits package designed to help you make the best decision for yourself, your family and your lifestyle. For additional details, contact our talent acquisition team.

Aperio Global fosters a diverse work environment and provides equal employment opportunities (EEO) to all employees and applicants for employment. We prohibit discrimination and harassment of any type and offer employment opportunities without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other distinction protected by federal, state or local laws.

  • Health Care Plan (Medical, Dental & Vision)
  • Retirement Plan (401k, IRA)
  • Life Insurance (Basic, Voluntary & AD&D)
  • 20 days Paid Time Off (Vacation, Sick & Public Holidays)
  • 11 Public Holidays
  • Short Term & Long Term Disability