Exploit Developer

3 weeks ago


Fort Meade, United States Peraton Full time
About Peraton
Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities

We are inviting Andriod/IOS engineers interested to contribute in a unique technical role as a Exploit Developer. Our mission is to conduct full spectrum cyberspace operations, to include operating and defending the Marine Corps Enterprise Network (MCEN), conducting defensive cyberspace operations within the MCEN and Joint Force networks, and when directed, conducting offensive cyberspace operations in support of Joint and Coalition Forces; in order to enable freedom of action across all warfighting domains, and deny the same to adversaries.

From our experience, the type of engineers we're looking for care about the environment they'll be working in. It's two teams of developers. One team works on more short-term targets and the other, 90 day targets. We offer the flexibility to create you own work schedule. Your co-workers have a wealth of knowledge and share their knowledge freely. It is a true "team" environment.

You will have the opportunity to:

• Provide software development of modules that manipulate pointers, memory structures, and registers using low-level embedded systems techniques to be used on TS/SCI level networks. Some of these techniques include but are not limited to, pointer arithmetic, casting variables to or from structs or arrays, common C preprocessor directives, bit masking, bit shifting for powers of 2, event-driven or state-driven programming, error logging, and exception handling.
• Perform activities including, but not limited to the following:
• Specify, design, develop, code, test, integrate and document software modules systems and subsystems to provide new functional capabilities and improve existing Cyberspace Operations and enabling systems at a TS/SCI level.
• Adhere to open standards and modern software development methodologies, including what is considered 'best' practices by Industry to the extent that operational requirements will allow.
• Develop software using sockets and other network programming concepts to enable communication between software modules.
• Provide technical reports, white papers and other documentation as required to document findings of all software engineering service activities
Qualifications

Basic Qualifications:

• BS degree with 8 years or MS with 6 years or PhD with 3 years (Degree related to Computer Science, Software Engineering, or a valid technology based).
• Six (6) or more years of experience in exploit research and development.
• Technical skills: Vulnerability Analysis, Exploit Development, Linux kernel development, Reverse Engineering (Using tools such as IDA Pro, Binary Ninja, and Ghidra), in-depth knowledge of Linux kernels, SELinux, AppArmor, familiarity with exploitation techniques, and in-depth understanding of exploit mitigations such as ASLR, DEP, PXN, Stack Canaries, etc.
• TS/SCI with polygraph required
Preferred Qualifications:

• C or C++ proficiency, with Reverse Engineering experience.
• Six (6) or more years of experience with the operational methodologies employed by the USCYBERCOM
• Experience with Cyber Mission Force (CMF) capability development teams in support of Offensive Cyberspace Operations (OCO).
• Low-level operating systems experience.
• Languages: C/C++, Assembly, Python
#MARFORCYBER

Target Salary Range

SCA / Union / Intern Rate or Range

EEO
An Equal Opportunity Employer including Disability/Veteran.

Our Values

Benefits
At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

•Paid Time-Off and Holidays
•Retirement
•Life & Disability Insurance
•Career Development
•Tuition Assistance and Student Loan Financing
•Paid Parental Leave
•Additional Benefits
•Medical, Dental, & Vision Care

  • Fort Meade, United States Core One Full time

    Join our team at Core One! Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first! We are committed to recruiting, nurturing, and retaining top talent! We offer a competitive total compensation...


  • Fort Meade, United States National Security Agency Full time

    The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information technology...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...


  • Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties:Primary mission is exploitation. Create...


  • Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties:Primary mission is exploitation. Create...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information...


  • Fort Meade, United States Booz Allen Hamilton Full time

    Job Number: R0191046Computer Network Exploitation Analyst The Opportunity: Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tactics, techniques, and procedures are crucial to producing the...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Belvoir, United States Aperio Global Full time

    Job DescriptionJob DescriptionAperio Global LLC has exciting opportunities for a Sr Software Exploit Developer supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities,...


  • Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is exploitation....


  • Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.   Essential Duties: Primary mission is exploitation....


  • Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is exploitation....


  • Fort Meade, United States Belay Technologies Full time

    Belay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner up in 2020 and a finalist in 2021! Belay Technologies is seeking a CNO cloud exploiter for up-and-coming projects where you will analyze, design, develop, prototype, modify, and integrate solutions to provide mission-centric results. You will work...


  • Meade, United States Booz Allen Hamilton Full time

    Job Number: R0182300Exploitation AnalystThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tactics, techniques, and procedures is crucial to producing the intel that enables the...


  • Fort Meade, United States Markesman Group Full time

    Title Exploitation Analyst SME Location Fort Meade Description Markesman Group is looking for an Exploitation Analyst SME to join our team in San Antonio, Texas. The Exploitation Analyst SME collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. They leverage all authorized resources...


  • Fort Meade, United States Sequoia Full time

    Candidate will conduct analysis on networks to determine capability to achieve operational outcomes.Essential Job Functions: Evaluates target opportunities and strategizes activities against particular networks using all source data to understand and map target networks and assist in developing detailed exploitation and operations plans. The Network...


  • Fort Meade, United States SOS International LLC Full time

    Overview SOS International, LLC (SOSi) is seeking Digital Network Exploitation Analysts (DNEA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an...


  • Fort Meade, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Unspecified - Polygraph - IT - Hardware - Fort Meade, MD** (ON-SITE/OFFICE)** **OVERVIEW** BlueHalo is seeking a versatile Computer Network Exploitation Analyst, to join our dynamic JCPG (Joint Cyber Planning Group) team on emerging projects. In this role, you'll leverage your software engineering expertise to design, develop,...


  • Fort Meade, United States MIT Lincoln Laboratory Full time

    Located onsite in Fort Meade, MD From the MIT Lincoln Laboratory field office in Annapolis Junction, MD, you will be immersed in the missions of key government sponsors.The Cyber System Assessments Group performs software and hardware reverse engineering, vulnerability research and discovery, and system exploitation. We develop and prototype...


  • Fort Meade, United States Belay Technologies Full time

    Job DescriptionJob DescriptionBelay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner up in 2020 and a finalist in 2021! Belay Technologies is seeking a CNO cloud exploiter for up-and-coming projects where you will analyze, design, develop, prototype, modify, and integrate solutions to provide...