Software Exploit Developer

Location US-VA-Fort Belvoir
Posted Date 2 months ago(2/26/2024 1:01 PM)
Job ID
2024-3109
# Positions
2

Overview

Oak Grove Technologies has an exciting opportunity for a Software Exploit Development Senior supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions mandated by the customer and legal, safety, and security constraints, to test and evaluate protection strategies and demonstrate exploitation of identified vulnerabilities. The Software Exploit Developer Senior will have the opportunity to create new and innovative tools for Red Cyber team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks.

 

If you are detail-oriented and highly organized with a passion for creative and critical thinking, we encourage you to apply for this exciting and rewarding role.

Responsibilities

  • Develop tools, exploits, and code for use on red cyber operations. Conduct open-source research on cyber related vulnerabilities and exploitation development.
  • Performing code review on all offensive scripts/code and shepherding them through all approval processes.
  • Analyze operational Techniques Tactics and Procedures (TTPs) and developing exploits and scripts to automate and improve operational processes. These products will help to better emulate adversarial threats and attacks and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems.
  • Document safe and secure usage for internally and externally developed tools IAW Red Team policies and procedures.
  • Support and/or conduct Dev Ops review of code for operational approval.
  • Leverage existing proof of concept code to build and tailor exploits for use in Command and Control (C2) tools.
  • Support the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood.
  • Support urgent development requests as required in support of assessments. Tailored tools and exploits may require assembly, testing, and approval within 24 hours of identifying a vulnerability.

Qualifications

  • Bachelor's Degree or relevant work experience.
  • Expertise as a Reverse engineer analyzing source code to develop tools or exploits.
  • Expertise with Script or develop in one or more language (e.g., C, C++).
  • Has managed significant engagements.
  • Typically 5-7+ years of related experience for Senior, 3+ years for Junior.
  • All applicants must be able to complete pre-employment onboarding requirements (if selected) which may include any/all of the following: criminal/civil background check, drug screen, and motor vehicle records search, in compliance with any applicable laws and regulations.
  • Top Secret Security Clearance required.
  • TS/SCI Security Clearance preferred.
  • Hybrid work schedule - 4 days in office, 1 remote.
  • Typical office environment, extensive domestic and international travel, extreme weather conditions. Must be able to endure sitting, walking, talking, hearing, reading, writing, keyboarding, driving, filing, reaching, stooping, crouching, bending, standing for extended periods of time, lifting or carrying up to 40 pounds.

 

Oak Grove Technologies is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

 

Oak Grove Technologies, LLC participates in E-Verify to determine an individual's identity and employment eligibility to work in the United States. E-Verify is a service of DHS and SSA.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed