CNO Developer – Exploit SME

/ /

Position Duties:

  • Primarily advisor to the Command’s Joint Cyber Weapons (JCW) technical director on matters relating to exploit purchases and development efforts.
  • Maintains cognizance and knowledge management of the internal catalog and external opportunities for exploit acquisition.
  • Evaluates the efficacy of new software modules, frameworks and associated documentation from the perspective of a developer
  • Conduct and/or evaluate vendor led demonstrations on new software modules
  • Designs, develops, documents, tests and debugs applications software and systems that contain logical solutions pertinent to operating and supporting developed software and techniques.
  • Diagnosing and debugs issues using both Commercial off the Shelf (COTS) and Government off the Shelf (GOTS) tools

Position Requirements:

  • Experience working in USCYBERCOM or other IC partners in exploit development and framework support.
  • Demonstrated experience developing new software modules and associated documentation.
  • Working knowledge of programming languages such as C/Python/Assembly
  • Familiarity working on exploits for at least 2 of the following: Windows, Linux, Embedded Devices, Android, iOS
  • Familiarity with the Vulerability Equity Process
  • Demonstrated knowledge of security concepts and networks with the ability to solve real-time cyber challenges.

Education/Experience Requirement:

  • 7 years with MS degree, 8 years with BS degree, or 10 years relevant experience (no degree)
  • BS/MS in a technical field preferred; Systems Engineering, Computer Science, Electrical Engineering, Information Systems or Software Engineering).

Clearance:

  • TS/SCI/Poly required for immediate consideration

Location: Fort Meade, MD

Travel: This position will operate primarily out of Fort Meade, MD area, with some travel to sites in the local area. Travel to San Antonio, TX or Augusta, GA may be required occasionally.

To apply for this job email your details to jfolland@x8llc.com