Cyber Operations Expert Tool Champion

/ /
Cyber Operations Expert Tool Champion

X8 is a progressive cyber industry leader providing full spectrum engagement solutions operating at the forefront of cyber operations and cyber security thought and innovation.

Our mission: Bringing mission domain excellence to solve exigent cyber challenges for our client.

X8 seeks a self-motivated and operationally seasoned Offensive Cyberspace Operator (Tool Expert) to serve as the central point of contact for cyber tools in development or upgrade. This expert will ensure tools meet the rigorous demands for operational employment and effectiveness, and progress through the process on schedule. Additionally, the expert will be responsible for leading projects to research, assess, document, train, and integrate cyber capabilities into a larger cyberspace architecture.

Tool Subject Matter Experts (SME) leverage their advanced experience to analyze and characterize whether a tool or toolkit meets the documented requirements set by the customer and can work in concert with other systems to achieve the intended mission objective.

The Tool SME will comment on a wide variety of cyberspace operational issues involving our customers. SME will also nominate changes to the tools, processes, or contracts to ensure the tools achieve the desired operational effect. Additionally, the SME will communicate findings through written reports and verbal presentations.

Duties / Responsibilities: 
  • While a highly technical position that leverages your technical skills, this position also requires informed advocacy, writing, and teamwork with other cyberspace SMEs to help think beyond normal boundaries to see what’s possible.
  • Interpret customer and operational needs to translate them into actionable tasks and manage small projects.
  • Plan and execute adversary simulation engagements (i.e., penetration testing, red team, web application assessments, etc.).
  • Use and assist in the design of cyber range environments, such as PCTE, to effectively assess the intended and unintended performance of tools in a target-representative environment.
  • Employ advanced skills to design and nominate custom scripts, research TTPs or tradecraft, and publish methodologies to strengthen offensive operations
  • Assess and advise Research and Development (R&D) of new and cutting-edge cyber capabilities.
  • Develop, review, and edit proposals, policies, whitepapers, and research to help our clients build the next generation of cyberspace capabilities.
Desired Experience:
  • Demonstrated operational experience using penetration testing suites (Kali Linux, BackBox, or similar) and tools (Metasploit, Cobalt Strike, etc.). Advanced knowledge and skills utilizing attack tools and TTPs to conduct personal security products (PSP) evasion, reconnaissance, exploitation, persistence, C2, data ex-filtration, other post-exploitation activities.
  • Comprehensive understanding of Active Directory Services, Kerberos, network protocols, data on the wire, and covert channels.
  • Demonstrated experience using PowerShell to achieve operational effects and one automation scripting language (Python, Perl, Ruby, Java, etc.).
  • Excellent communications (written and verbal) and conflict resolution skills. Ability to abstract tasks (directed or implied) and see tasks through completion.
  • Experience in NSA’s Computer Network Operations (CNO) exploitation mission or U.S. Cyber Command’s offensive cyberspace operations
  • Certified NSA or USCYBERCOM Journeyman Operator (or higher)
  • Experience with malware TTPs and/or developing/modifying exploits and tools
  • Working knowledge and experience using fuzzing tools
  • Demonstrated programming (C, C++, C#, Pearl, Java, etc.) or scripting (Python, Shell, PowerShell, etc.) skills and code review of these
  • Experience in web application assessments and web/web app languages and TTPs (ASP, SQL-injection, JavaScript, .NET, CSS, etc.)
Educational Requirements: 
  • Bachelor of Science and/or Master of Science in a STEM-related field
  • Three (3) years’ experience as a Cyber Operator (Red Team, CNO, CNE, or Offensive Operator)
  • No Degree?  No worries – Two (2) additional years relevant experience as an operator (as described above)
  • At least ONE (1) of the following certifications:
    • Offensive Security: Certified Professional (OSCP), Certified Expert (OSCE), Web Expert (OSWE), Exploitation Expert (OSEE)
    • SANS GIAC: Penetration Tester (GPEN), Exploit Researcher & Advanced Penetration Tester (GXPN), Web Application Penetration Tester (GWAPT)
Clearance:  Active TS/SCI (for immediate consideration)
Location: Hanover, MD
Travel:
  • This position will operate primarily out of the Hanover, MD area, with some travel to Herndon, VA.
Why should I work with X8? (Why apply?)  
X8 is not hiring you to tell you what to do. X8 wants your best effort, ideas and passion to ensure the successful integration of prototype systems, with multiple applications also under development. You will set the parameters for success and advise multiple vendors under your purview on how to work with each other to achieve combined success. The selected candidate will also have a front row seat to the other interesting development challenges other agencies are hiring X8 to tackle.If you want to change how the DoD conducts mission and really make a difference within USCYBERCOM, X8 wants to hear from you. X8 values diversity of thought, applicants, military affiliation, and originating industry. Our capital asset is the grey matter we bring to bear on key problems of the military, national security clients and for our own internal development. Join us and rise with a small but ever successful firm on the rise.
X8 LLC provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, or any other protected class.

To apply for this job please visit x8llc.com.