Ethical Hacker/Cyber Hunt Expert

3 weeks ago


Fort Meade, United States Clear Ridge Defense Full time

You've heard of us, now come work with us. Clear Ridge Defense is seeking an elite ethical hacker to join our cadre of experts in support of USCYBERCOM. In addition to being TS/SCI cleared and polygraphed, the best candidate will be a principal cyber hunt expert with experience directly supporting cyberspace operations in and around Cyber Mission Force (CMF). Your innovative thought and persistent, endless pursuit of exploitation, while emulating opposing force threats, will drive mission success.

Roles and Responsibilities

You will...

  • Identify and exploit vulnerabilities and unique misconfigurations within common operating systems
  • Assist in the acquisition, administration, and implementation of Red Team operational infrastructure
  • Research and develop cyber threat actor's Tactics, Techniques, and Procedures (TTPs) and environments for use in threat emulation
  • Plan and execute adversarial scenarios in cyber exercises
  • Be part of a unique initiative forging new Standard Operating Procedures
  • Serve as the SME for working groups and leading cutting-edge research
Must-Haves
  • Excellent interpersonal communication skills
  • A Top Secret / SCI clearance with polygraph
  • Five or more (5+) years of relevant experience in the Cyber Mission Force (CMF), either working directly or in-support to cyber operations
  • A bachelor's degree in a ComputerScience/IT/engineering related field, or, hold accredited certifications (e.g., OSCP, OSEP, PNPT, GPEN)
  • Experience with Cobalt Strike, Metasploit, PoshC2, and/or Mythic
  • An ability to work in a fast-paced and dynamic workplace with unique TTPs
Nice-To-Haves
  • Leadership experience
  • Cyber exercise support experience
  • Cyber threat emulation experience
Additional Information

Come learn how we take care of our team, and why we were ranked Inc. 5000 Magazine's #140 Fastest Growing Company nationwide - ranking #5 in Maryland and #7 in Government Services And see how we were ranked a 2022 Top Workplace by the Baltimore Sun

Clear Ridge Defense is the premier service solutions provider supporting the Service and Joint cyberspace operations and intelligence community in three core areas of expertise:
  • Cyber Systems & Software Engineering
  • Cyber Intelligence & Operations Planning
  • Security Risk Analysis, Mitigation & Training
All delivered by highly talented and focused team members that are supported by an unmatched professional and family-oriented culture that leverages and builds on sound, proven principles.

Benefits Snapshot:
  • 100% Fully-Covered Health, Dental, and Vision Insurance
  • 100% Fully-Covered Short-Term and Long-Term Disability Insurance
  • 100% Fully-Covered Life and AD&D Insurance
  • Unique Flexible PTO
  • 11 Paid Federal Holidays
  • $500 New Uniform Bonus for Transitioning Military
  • Monthly Tax-Free Cell Phone Stipend
  • Monthly Tax-Free Gym Wellness / Streaming Subscription Stipend to include Amazon Prime, Netflix, Audible, etc.
  • Competitive 401k Matching to plan for retirement
  • Free financial advising from qualified experts
  • Annual $5,000 Training Allotment
  • One-of-a-kind Referral Program: $5,000 per referral OR $250/mo indefinitely, with no limit to number of referrals
  • Business Development and Client Expansion Bonuses
  • Monthly Company-Paid Socials and Events
  • Access to our Company Swag Store

Clear Ridge Defense is an Equal Opportunity Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.
  • Cyber Operations SME

    4 weeks ago


    Fort Meade, United States Modern Technology Solutions Inc Full time

    Modern Technology Solutions, Inc. (MTSI) is seeking a Cyber Operations Subject Matter Expert (SME) with experience at US Cyber Command (USCYBERCOM), the National Security Agency (NSA), and/or other Intelligence Community (IC) partners to join our team in the Fort Meade, MD area with some occasional travel. You will support multiple government clients on the...


  • Fort Meade, United States Diverse Agile Solutions Full time

    Job DescriptionJob DescriptionSalary: DAS is looking for a Sr. Cyber Range Engineer for Fort Meade, MD.The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer-related technical...


  • Fort Meade, United States Diverse Agile Solutions Full time

    Job DescriptionJob DescriptionSalary: DAS is looking for a Sr. Cyber Range Engineer for Fort Meade, MD.The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer-related technical...


  • Fort Meade, United States COLE ENGINEERING SERVICES INC Full time

    Job DescriptionJob DescriptionJob Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms...


  • Fort Meade, United States COLE ENGINEERING SERVICES INC Full time

    Job DescriptionJob DescriptionJob Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms...


  • Fort Meade, United States COLE ENGINEERING SERVICES INC Full time

    Job DescriptionJob DescriptionJob Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms...


  • Fort Meade, United States COLE ENGINEERING SERVICES INC Full time

    Job DescriptionJob DescriptionJob Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms...


  • Fort Meade, United States COLE ENGINEERING SERVICES INC Full time

    Job DescriptionJob DescriptionJob Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms...


  • Fort Meade, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Secret Clearance Level Must Be Able to Obtain: Secret Suitability: Public Trust/Other Required: Job Family: Cyber Security Job Qualifications: **Skills**:ACAS, Enterprise Mission Assurance Support Service (eMASS), Incident Response Certifications: **Experience**: 3 + years of related...


  • Meade, United States General Dynamics Information Technology Full time

    The Pegasus program is a strategic partnership between the Five Eyes (FVEY) military nations namely Australia, Canada, New Zealand, United Kingdom, and the United States.The program aims to enhance information sharing capabilities such as email, phone, video, and chat to ensure seamless collaboration opportunities for FVEY coalition warfighters at national...


  • Fort Meade, United States Motion Recruitment Full time

    Are you a skilled and experienced Cyber Training Content Developer seeking a new role with exciting challenges? If you have a passion for cyber range validation, range control, and providing expert guidance on cyber range development and execution, we have the perfect opportunity for you! This is a position that requires 5 days onsite in Fort Meade,...


  • Fort Meade, United States Motion Recruitment Full time

    Are you a skilled and experienced Cyber Training Content Developer seeking a new role with exciting challenges? If you have a passion for cyber range validation, range control, and providing expert guidance on cyber range development and execution, we have the perfect opportunity for you! This is a position that requires 5 days onsite in Fort Meade,...

  • Security Engineer

    1 month ago


    Fort Washington, United States Motion Recruitment Full time

    This local SaaS company is looking for a well-rounded security engineer to spearhead their security initiatives. They are currently going through FedRAMP and also want this person to be highly technical. It’s a very cross-functional role that will allow you to get your hands on threat hunting, blue team, automation, and secure code reviews. There is a...

  • Security Engineer

    4 weeks ago


    Fort Washington, United States Motion Recruitment Full time

    This local SaaS company is looking for a well-rounded security engineer to spearhead their security initiatives. They are currently going through FedRAMP and also want this person to be highly technical. It’s a very cross-functional role that will allow you to get your hands on threat hunting, blue team, automation, and secure code reviews. There is a...

  • Cyber Defense Analyst

    3 weeks ago


    Fort Meade, United States Secure Technologies Group Inc Full time

    This position requires a current TS/SCI clearance with polygraph. Let's make a positive impact on U.S. National Security! We are building a World-Class, distributed, Cyber Incident Response Center - want to be a part of it?  SecureTech Cyber Defense Analysts make a difference every day in support of the nation's Intelligence Community: We use information...


  • Fort Meade, United States RBR Technologies Full time

    Job DescriptionJob DescriptionRBR-Technologies is a small service-disabled veteran-owned information and technology business founded on the basic principle of delivering customer mission success. RBR-technologies prides itself on our commitment to mission success as exemplified by the trust our customers and contract partners place in us. From RBR's...

  • Exploitation Analyst

    1 month ago


    Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is exploitation....

  • Exploitation Analyst

    4 weeks ago


    Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is exploitation....

  • Exploitation Analyst

    4 weeks ago


    Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties:Primary mission is exploitation. Create...


  • Fort Meade, United States Amentum Full time

    Amentum is seeking Exploitation Analysts to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur.  Essential Duties: Primary mission is exploitation....