Sr. Exploitation Vulnerability SME
1 week ago
In a world of possibilities, pursue one with endless opportunities. Imagine Next
When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.
Job Description:
Job Description:
Parsons is seeking a seasoned Cybersecurity Exploitation Subject Matter Expert (SME ) with strong background in Offensive Cyber Operations. The ideal candidate will possess a TS/SCI with Polygraph and a deep technical expertise in vulnerability exploitation, advanced persistent threats (APT), and hands-on experience with offensive cyber tools and techniques.
As an SME, you will be instrumental in supporting mission-critical cyber operations and advising on the latest tactics, techniques, and procedures (TTPs).
What You'll Be Doing:
-
Lead and conduct sophisticated exploitation activities against complex targets, leveraging zero-day vulnerabilities, reverse engineering, and custom payload development.
-
Support and execute offensive cyber operations, including but not limited to, penetration testing, red teaming, and advanced cyber threat emulation.
-
Exploit common vulnerabilities and misconfigurations associated with common operating systems. (Windows, Linux, etc.), protocols (HTTP, FTP, etc.), and network security services (PKI, HTTPs, etc.).
-
Provide expert guidance on the latest offensive cyber tools, techniques, and procedures, advising senior leadership and operational teams.
-
Stay abreast of the latest developments in cybersecurity threats and offensive capabilities and contribute to internal research and development efforts.
-
Mentor junior team members and develop and deliver training programs on exploitation and offensive cyber techniques.
-
Assist in the analysis of incidents and breaches, particularly those involving sophisticated adversaries, and provide expertise in tracing and mitigating exploits.
-
Prepare detailed reports and documentation of exploitation activities, including methodologies, tools used, and results obtained.
Required Skills
-
A minimum of 10 years of industry experience with 3 years of experience in offensive cyber operations, exploitation, and or a related field.
-
In-depth knowledge of exploitation frameworks, reverse engineering tools, and offensive cyber techniques (e.g., Metasploit, Cobalt Strike, IDA Pro, Ghidra).
-
Proficiency in one or more Assembly Languages: x86, ARM, etc.
-
One or more of the following certifications:
-
Web Application Penetration Tester (WAPT)
-
GIAC Web Application Penetration Tester (GWAPT)
-
GIAC Certified Network Associate (CCNA)
-
Offensive Security Certified Professional (OSCP)
-
Offensive Security Certified Expert (OSCE).
-
Strong verbal and written communication skills, with the ability to clearly articulate complex technical concepts to non-technical stakeholders.
-
Ability to work effectively in a team environment, with a strong focus on collaboration and knowledge sharing.
What You Need To Have:
-
Bachelors in a STEM discipline
-
Active Top Secret with SCI (Sensitive Compartmented Information) with Polygraph
Desired Skills:
-
Master’s degree in computer science, Cybersecurity, or a related technical field.
-
Experience with APTs: Demonstrated experience in tracking, analyzing, and mitigating Advanced Persistent Threats.
-
Programming Skills: Proficiency in programming/scripting languages commonly used in exploitation (e.g., Python, C/C++, Assembly).
Minimum Clearance Required to Start:
Top Secret SCI w/Polygraph
This position is part of our Federal Solutions team.
Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.
Salary Range:
$140,700.00 - $253,300.00
We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle
Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.
We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars Imagine next and join the Parsons quest—APPLY TODAYAbout Us
Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.
Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.
For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.
-
Cybersecurity Exploitation Subject Matter Expert
3 weeks ago
Fort Meade, Florida, United States Parsons Company Full timeParsons is seeking a seasoned professional to lead and conduct sophisticated exploitation activities against complex targets. This role requires a deep technical expertise in vulnerability exploitation, advanced persistent threats (APT), and hands-on experience with offensive cyber tools and techniques.The ideal candidate will possess a TS/SCI with Polygraph...
-
Exploitation Analyst
1 week ago
Fort Meade, United States Adaptic LLC Full timeShift Type Job Title Exploitation Analyst Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Exploitation Analyst (EA) Salary Grade Date Needed By Job Type Full-time Travel Job Description Overview Be on the cutting edge of Cyber Operations as an Exploitation Analyst supporting the Intelligence Community! Apply your deep...
-
Senior Vulnerability Analyst
4 weeks ago
Fort Meade, Florida, United States Parsons Company Full timeCybersecurity professionals wanted! Parsons is seeking a seasoned Cybersecurity Exploitation Subject Matter Expert to join our Federal Solutions team. In this role, you will support mission-critical cyber operations by leading and conducting sophisticated exploitation activities against complex targets.This position requires a deep understanding of...
-
IT Vulnerability Consultant
3 weeks ago
Fort Meade, Florida, United States Hoplite Solutions LLC Full timeJob DescriptionWe are seeking a skilled Cybersecurity Professional to join our team as a Penetration Tester. In this role, you will be responsible for identifying and exploiting vulnerabilities in computer systems, networks, and applications to assess and improve security posture.You will work closely with government clients and internal teams to conduct...
-
Technical Exploitation Specialist
4 weeks ago
Fort Meade, Florida, United States Disability Solutions Full timeAbout the Role:">As a Senior Exploitation Analyst at Disability Solutions, you will play a critical role in deriving useful intelligence from media and technical data. This involves exploiting collected media and technical data to provide actionable insights.You will be responsible for performing research, analysis, and reporting on technical intelligence,...
-
Exploitation Analyst
1 week ago
Fort Meade, United States SOS International LLC Full timeOverview SOSi is seeking Exploitation Analysts (EAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions through our Intel Solutions portfolio on Fort Meade. Other locations include Georgia, Texas and Hawaii.. Our national security depends on technology as never before, and this dependence is growing at an...
-
Network Exploitation Analyst
4 weeks ago
Fort Meade, United States Booz Allen Hamilton Full timeJob Number: R0206523Network Exploitation Analyst The Opportunity: Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a Network Exploitation Analyst, you will use your specialized technical...
-
Exploitation Analysts 1-4
4 months ago
Fort Meade, United States Amentum Full timeAmentum is seeking Exploitation Analysts 1-4 (EA) to use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against events that might occur. Essential Duties:Primary mission is...
-
Cybersecurity Expert
3 weeks ago
Fort Meade, Florida, United States Peraton Full timeAbout PeratonPeraton is a leading provider of national security solutions, driving missions of consequence across the globe. As a next-generation company, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.Job DescriptionWe are seeking a highly skilled Cybersecurity Expert - Network Exploitation Analyst to...
-
Exploitation Analyst
1 week ago
Fort Meade, United States Hoplite Solutions LLC Full timeJob DescriptionJob DescriptionHoplite Solutions is seeking Exploitation Analyst (EAs) to support core Intelligence Community (IC) missions in Maryland for a newly awarded contract.As an Exploitation Analyst, you will:apply your deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation...
-
Digital Network Exploitation Analyst, Senior
2 months ago
Fort Meade, United States Booz Allen Hamilton Full timeJob Number: R0209870Digital Network Exploitation Analyst, Senior The Opportunity: Do you have strong analytic skills and a problem-solving mindset? Are you looking for an opportunity to use those skills to support our warfighters, protect our national security, and inform our nation's leaders? As a network and access discovery analyst, you will use your...
-
Digital Network Exploitation Analyst 1-4
4 months ago
Fort Meade, United States Amentum Full timeAmentum is seeking multiple Digital Network Exploitation Analyst 1-4 (DNEA) to perform technical analysis of metadata and content to ensure target continuity, to evaluate intelligence value of targets, and develop techniques to establish continued collection or gain additional target information.Essential Duties:The DNEA will blend traditional intelligence...
-
Computer Exploitation Engineer
7 months ago
Fort Belvoir, United States Corvus Full timeJOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Assess computer network defense and information assurance in support of customer organizations. Provide certified and...
-
Software Exploit Developer
2 months ago
Fort Belvoir, United States Oak Grove Technologies Full timeSoftware Exploit Developer (Red Team Operator)Location US-VA-Fort BelvoirJob ID 2024-3132# Positions 2Experience (Years) 7Category Information Technology - All OpeningsOverview Oak Grove Technologies has an exciting opportunity for a Software Tool Development Senior supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in...
-
Cyberspace Vulnerability Management Analyst
4 days ago
Fort Meade, United States Leidos Full timeDescription Looking for an opportunity to make an impact? At Leidos , we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers’ success. We empower our teams, contribute to our communities, and operate sustainable. Everything we do is built on a commitment to do the right thing for our...
-
Digital Network Exploitation Analyst
6 days ago
Fort Meade, United States Hoplite Solutions LLC Full timeJob DescriptionJob DescriptionHoplite Solutions is seeking Digital Network Exploitation Analysts (DNEAs) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions for a newly awarded contract in Maryland, Georgia, Texas, and Utah. As a Digital Network Exploitation Analyst, you will:evaluate target opportunities using...
-
Digital Network Exploitation Analyst
7 days ago
Fort Meade, United States Peraton Full timeDigital Network Exploitation Analyst (DNEA), AdvisorJob Locations US-MD-Fort Meade | US-TX-San Antonio | US-HIRequisition ID 2024-152597Position Category Cyber SecurityClearance Top Secret/SCI w/PolyResponsibilitiesPeraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and...
-
Exploitation Analyst
1 day ago
Fort Meade, United States Peraton Full timeResponsibilitiesPeraton's Cyber Mission in Annapolis Junction, MD supplies the Intel community with mission essential Next Generation SIGINT Analysts and Cyber professionals that support and defend our nation's security. Be a part of a team of SIGINT, Intelligence and Cyber professionals that are supplying our nation with leading Next Generation...
-
Software Tool/Exploit Developer
1 week ago
Fort Belvoir, United States Oak Grove Technologies LLC Full timeJob DescriptionJob DescriptionDescription:OverviewOak Grove Technologies has an exciting opportunity for a Software Tool Development Senior supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified...
-
Network Exploitation Analyst
3 days ago
Fort George, NY, United States Amentum Full timeWe are looking for highly skilled professionals to join our team and contribute to our efforts in supporting core Intelligence Community (IC) missions. In this role, you will work closely with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.About the Role:As a...