Red Team Exploit Developer

Job Locations US-MD-Fort Meade
Requisition ID
2024-146691
Position Category
Cyber Security
Clearance
Top Secret/SCI
Sector
Cyber Mission

Responsibilities

Peraton seeks a Red Team Exploit Developer to support JFHQ-DODIN operations. Location: Fort Meade, MD. 

 

Tasks include:

  • Provide development of exploits to be used in the execution of Cyber Red Team.
  • Develop, test, document, and execute exploits for use during Cyber Red Team events.
  • Perform software development, including red teaming tools, custom malware, using high-level (Python, C#, JavaScript, etc.) and low-level languages (C, C++, etc.).
  • Use advanced knowledge of Linux, Windows, or other system internals to investigate adversaries and create offensive actions.
  • Provide on-the-job training for red team tools and exploits for the purpose of executing the Cyber Red Team program.
  • Build websites that support Red Team Operations, redirectors, and virtual private servers (VPS).

Qualifications

Required;

  • Minimum of 14 years with AS/AA; 12 years with BS/BA; Minimum of 10 years with MS/MA; Minimum of 7 years with Ph.D. Will consider HS+16 years of experience.
  • Requires a degree in computer engineering, computer science or similar technical degree.
  • Experience performing vulnerability weaponization, exploit development, payload development, malware, and exploit mitigation on a variety of challenging targets ranging from Windows/Linux binaries to embedded firmware on non-traditional information systems.
  • Proficiency in numerous programming languages: C/C++, Python, etc.
  • Experience with application and kernel development on Linux / Windows / iOS / Android.
  • Experience with Assembly programming (x86, ARM)
  • Experience with software development processes and lifecycles to include Agile development.
  • Experience with network sockets programming and packet-level understanding of IP, TCP, and application-level protocols.
  • Reverse Engineering / Vulnerability research.
  • Mobile / Embedded Development / Firmware analysis
  • Knowledge of intrusion detection and anti-malware systems and techniques
  • Must have current IAT Level II certification to start on this project
  • Must have current CSSP-Analyst certification to start on this project
  • Active TS/SCI clearance

 

Desired:

  • IAT level III or IAM Level III

  • CSSP-Infrastructure Support

 

Benefits:

 

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan.

#LI-ET1

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed