Sr Exploitation Software Developer

4 weeks ago


Fort Belvoir, United States Aperio Global Full time
Job DescriptionJob Description

Aperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions mandated by the customer and legal, safety, and security constraints, to test and evaluate protection strategies and demonstrate exploitation of identified vulnerabilities. The Software Exploit Developer will have the opportunity to create new and innovative tools for the Red Cyber team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks.

  • Develop tools, exploits, and code for use on red cyber operations. Conduct open-source research on cyber related vulnerabilities and exploitation development.
  • Expertise as a Reverse engineer analyzing source code to develop tools or exploits.
  • Expertise with Script or develop in one or more language (e.g., C, C++).
  • Performing code review on all offensive scripts/code and shepherding them through all approval processes.
  • Analyze operational Techniques Tactics and Procedures (TTPs) and developing exploits and scripts to automate and improve operational processes. These products will help to better emulate adversarial threats and attacks and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems.
  • Document safe and secure usage for internally and externally developed tools IAW Red Team policies and procedures.
  • Support and/or conduct Dev Ops review of code for operational approval.
  • Leverage existing proof of concept code to build and tailor exploits for use in Command and Control (C2) tools.
  • Support the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood.
  • Support urgent development requests as required in support of assessments. Tailored tools and exploits may require assembly, testing, and approval within 24 hours of identifying a vulnerability

Requirements

  • Bachelor's Degree or relevant work experience
  • Has managed significant engagements
  • Typically holds 5-7+ years of related experience for Senior, 3+ years for Junior
  • All applicants must be able to complete pre-employment onboarding requirements (if selected) which may include any/all of the following: criminal/civil background check, drug screen, and motor vehicle records search, in compliance with any applicable laws and regulations.
  • Top Secret Security Clearance required
  • TS/SCI Security Clearance preferred
  • Position Location- FT Belvoir.
  • Hybrid- 4 days on site -1 day remote.

Benefits

At Aperio Global, we understand the value of investing in our most important asset—our employees. That's why we have crafted a comprehensive benefits package designed to help you make the best decision for yourself, your family and your lifestyle. For additional details, contact our talent acquisition team.

Aperio Global fosters a diverse work environment and provides equal employment opportunities (EEO) to all employees and applicants for employment. We prohibit discrimination and harassment of any type and offer employment opportunities without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other distinction protected by federal, state or local laws.

  • Health Care Plan (Medical, Dental & Vision)
  • Retirement Plan (401k, IRA)
  • Life Insurance (Basic, Voluntary & AD&D)
  • 20 days Paid Time Off (Vacation, Sick & Public Holidays)
  • 11 Public Holidays
  • Short Term & Long Term Disability


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Belvoir, Virginia, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Belvoir, Virginia, United States Aperio Global Full time

    Aperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions...


  • Fort Belvoir, United States Oak Grove Technologies Full time

    Overview: Oak Grove Technologies has an exciting opportunity for a Software Tool Development Senior supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionNOTE: ONLY! US Citizens with a current and active TS/SSBI clearance need apply.Aperio Global, a dynamic and forward-thinking company, is seeking a talented and motivated Software Tool Developer to join our Red Cyber team at Ft. Belvoir, VA. As a Software Tool Developer, you will play a crucial role in enhancing the capabilities...


  • Fort Belvoir, United States Aperio Global Full time

    NOTE: ONLY! US Citizens with a current and active TS/SSBI clearance need apply.Aperio Global, a dynamic and forward-thinking company, is seeking a talented and motivated Software Tool Developer to join our Red Cyber team at Ft. Belvoir, VA. As a Software Tool Developer, you will play a crucial role in enhancing the capabilities of our Red Cyber team...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionNOTE: ONLY! US Citizens with a current and active TS/SSBI clearance need apply.Aperio Global, a dynamic and forward-thinking company, is seeking a talented and motivated Software Tool Developer to join our Red Cyber team at Ft. Belvoir, VA. As a Software Tool Developer, you will play a crucial role in enhancing the capabilities...


  • Fort Belvoir, United States Aperio Global Full time

    NOTE: ONLY! US Citizens with a current and active TS/SSBI clearance need apply.Aperio Global, a dynamic and forward-thinking company, is seeking a talented and motivated Software Tool Developer to join our Red Cyber team at Ft. Belvoir, VA. As a Software Tool Developer, you will play a crucial role in enhancing the capabilities of our Red Cyber team...


  • Fort Belvoir, United States Oak Grove Technologies Full time

    Overview: Oak Grove Technologies has an exciting opportunity for a Software Tool Development Senior supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by...


  • Fort Meade, United States BTS Software Solutions Full time

    **EXPLOITATION ANALYST 2** **Contract Recently Awarded!!!** Req ID: 1075-05 **BTS Software Solutions** is seeking Exploitation Analysts (EAs) to support core Intelligence Community (IC) missions at Ft Meade. As an EA, you will be given the opportunity to showcase your SIGINT/CYBER analysis talent and expertise while supporting missions that are vital to...


  • Fort Meade, United States BTS Software Solutions Full time

    **Digital Network Exploitation Analyst 1** **CONTRACT RECENTLY AWARDED!!** REQ ID:1022-05 **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on...


  • Fort Meade, United States BTS Software Solutions Full time

    **Digital Network Exploitation Analyst 2** **CONTRACT RECENTLY AWARDED!!** REQ ID:1184-05 **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on...


  • Fort Meade, United States BTS Software Solutions Full time

    **Digital Network Exploitation Analyst 3** **CONTRACT RECENTLY AWARDED!!** REQ ID:1083-05 **BTS Software Solutions** is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Assess computer network defense and information assurance in support of customer organizations. Provide certified and...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Assess computer network defense and information assurance in support of customer organizations. Provide certified and...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Conducts all-source analytic production of future and current leading-edge technologies and their military applications...


  • Fort Belvoir, United States Castellum Inc Full time

    Job DescriptionJob DescriptionJOB SUMMARYComputer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIESAssess computer network defense and information assurance in support of customer...


  • Fort Belvoir, United States Castellum Inc Full time

    Job DescriptionJob DescriptionJOB SUMMARYComputer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIESAssess computer network defense and information assurance in support of customer...


  • Fort Belvoir, United States Intelligent Waves Full time

    Overview: Since 2006, Intelligent Waves has delivered mission-focused multi-domain operational expertise and innovation to the Government through high-impact technology solutions in cybersecurity, data science, enterprise network engineering, software development, and platform mission support. Anytime. Anywhere. Any domain. Computer Exploitation Engineer...