See more Collapse

Computer Exploitation Engineer

1 month ago


Fort Belvoir, United States Castellum Inc Full time
Job DescriptionJob Description

JOB SUMMARY

Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation.

RESPONSIBILITIES

  • Assess computer network defense and information assurance in support of customer organizations.
  • Provide certified and experienced vulnerability assessment analysts to conduct off-site system vulnerability, network architecture, policy and procedure, application, and system integrity reviews.
  • Assist with development and maintenance of red team detachment assessment methods, tools, and techniques.
  • Perform code review in order to find vulnerabilities.
  • Perform protocol and input fuzzing in order to find vulnerabilities.
  • Perform analysis of disassembled code when source code is unavailable.
  • Develop exploits based on identified vulnerabilities.
  • Recommend fixes and mitigation for identified vulnerabilities.
  • Create/maintain adversary emulation toolsets/development.
  • Contribute to technical and executive summaries of Red Team missions.
  • Document tools, techniques, processes, and procedures.

KNOWLEDGE/SKILLS/ABILITIES

  • Demonstrates comprehensive mission knowledge and skills that affirms completion of all developmental training and experiences for the labor category.
  • Demonstrates the ability to communicate understanding from information that may be incomplete, indirect, highly complex, seemingly unrelated, and / or technically advanced.
  • Demonstrates ability to structure analysis based on trends in reporting and a range of analytic perspectives from other analysts, organizations, and intelligence disciplines.
  • Demonstrates ability to work independently with minimal oversight and direction.
  • Demonstrates ability to collaborate and work with other IC members on information sharing, driving collection, and addressing analytic disputes and conflict resolution.
  • Demonstrates ability to develop concise, insightful, and comprehensive products for defense intelligence.
  • Demonstrates ability to lead teams in researching multifaceted or critical problems. Provides guidance in selecting, designing, and applying analytic methodologies. Uses argument evaluation and validated analytic methodologies to challenge differing perspectives.

QUALIFICATIONS:

Minimum Qualifications include:

  • TS/SCI Security Clearance
  • IAT Level III Army 8570 Certification (Ex. CASP+CE, CCNP Security, CISA, CISSP (or Associate) GCED, GCIH, or CCSP)
  • Windows Computing Environment (CE) Certification
  • Linux CE Certification
  • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN),
  • Red Team Apprentice or Offensive Methodology Analysis or Red Team Operations Course

Preferred Qualifications:

  • Highschool Diploma and 7+ years or a Bachelors Degree and 3+ years


Corvus Consulting, LLC. provides equal employment opportunity (EEO) to all employees and applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability status, genetic information, marital status, ancestry, protected veteran status, or any other characteristic protected by applicable federal, state, and local laws and offers equal opportunity for VEVRAA Protected Veterans. Corvus Consulting, LLC, will not discriminate against employees and job applicants who inquire about, discuss or disclose compensation information.

Reasonable accommodations that do not cause an undue hardship on the company may be made to enable individuals with disabilities to perform essential functions, as long as that would not hinder or prevent performance of duties or be of a safety concern.

PHYSICAL DEMANDS:

The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of the job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

While performing the duties of this job, the employee is required to reach with hands and arms. The employee is frequently required to sit, stand and walk. The employee may be required to move ten pounds and could occasionally lift or move up to twenty-five pounds.

Disclaimer: The listed duties are not intended to serve as a comprehensive list of all duties performed by all employees in this classification, only a representative summary of primary duties and responsibilities.



We have other current jobs related to this field that you can find below


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Assess computer network defense and information assurance in support of customer organizations. Provide certified and...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Assess computer network defense and information assurance in support of customer organizations. Provide certified and...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Conducts all-source analytic production of future and current leading-edge technologies and their military applications...


  • Fort Belvoir, United States Intelligent Waves Full time

    Overview: Since 2006, Intelligent Waves has delivered mission-focused multi-domain operational expertise and innovation to the Government through high-impact technology solutions in cybersecurity, data science, enterprise network engineering, software development, and platform mission support. Anytime. Anywhere. Any domain. Computer Exploitation Engineer...


  • Fort Meade, United States Booz Allen Hamilton Full time

    Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries tactics, techniques, and procedure Computer, Network, Analyst, Network Engineer, Operations, Technology, IT


  • Fort Belvoir, United States Oak Grove Technologies Full time

    Overview: Oak Grove Technologies has an exciting opportunity for a Software Tool Development Senior supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by...


  • Fort Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Unspecified - Polygraph - IT - Hardware - Fort Meade, MD** (ON-SITE/OFFICE)** **OVERVIEW** BlueHalo is seeking a versatile Computer Network Exploitation Analyst, to join our dynamic JCPG (Joint Cyber Planning Group) team on emerging projects. In this role, you'll leverage your software engineering expertise to design, develop,...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Belvoir, Virginia, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...

  • Exploitation Analyst

    4 weeks ago


    Fort Meade, United States Core One Full time

    Join our team at Core One! Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first! We are committed to recruiting, nurturing, and retaining top talent! We offer a competitive total compensation...


  • Fort Meade, United States Adaptic LLC Full time

    Shift Type Job Title Exploitation Analyst Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Exploitation Analyst (EA) Salary Grade Date Needed By Job Type Full-time Travel Job Description Overview Be on the cutting edge of Cyber Operations as an Exploitation Analyst supporting the Intelligence Community! Apply your deep...


  • Fort Belvoir, Virginia, United States Aperio Global Full time

    Aperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions...


  • Fort Meade, United States National Security Agency Full time

    The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information technology...


  • Fort Meade, United States BTS Software Solutions Full time

    **EXPLOITATION ANALYST 2** **Contract Recently Awarded!!!** Req ID: 1075-05 **BTS Software Solutions** is seeking Exploitation Analysts (EAs) to support core Intelligence Community (IC) missions at Ft Meade. As an EA, you will be given the opportunity to showcase your SIGINT/CYBER analysis talent and expertise while supporting missions that are vital to...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Description: You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject matter expertise and training...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a Computer Network Exploitation Analyst (CNEA) supporting the X433 ETPG/EAP mission, with specific subject matter expertise on large-scale network mapping and analysis. You will operate in one or more projects for a given Line of Effort, support their operations and analysis, and provide the subject...