Exploit Developer TS/SCI

Fort Belvoir, Virginia, United States

Applications have closed

Sixgen Inc.

SIXGEN assesses devices, networks, and critical infrastructure for vulnerabilities. Our cybersecurity experts power commercial, Government, and military red teams with the RAVEN portable cyber toolkit / flyaway kit. We support and unify cyber...

View company page

SIXGEN is a mission-focused company. Our success is predicated on our experienced cadre of technical Subject Matter Experts who provide solutions to the Nation's toughest challenges in cyberspace. We conduct intelligence operations, mitigate threats to critical infrastructure and key resources, and develop the capabilities necessary for providing enhanced situational awareness to warfighters and decision makers through rapid data solutions backed by security best practice. Currently, both commercial and government organizations are facing obstacles in today's rapidly changing net-centric landscape, making cybersecurity a chief necessity.

SIXGEN would like to add an ambitious, dedicated, and self-motivated Exploit Developer to our team.

Requirements

Responsible for creating new and innovative tools for Red Cyberspace Operators to use in cyber assessment operations.

The Exploit Developer shall be capable of a combination of the following:

• Conducting open source research on cyber related vulnerabilities and exploitation development.

• Reverse engineering source code to develop exploits.

• Performing code review on all offensive scripts/code and shepherding them through all approval processes.

• Developing, vetting, and validating exploits IAW DoD and Red Team policy and procedures prior to leveraging exploits for operations ICW technical oversight and guidance.

• Keeping apprised of emerging cyber threats and attack methodologies and sharing this information with Red Team personnel to enhance cyber assessment efforts.

• Analyzing operational TTPs and developing exploits and scripts to automate and improve operational processes. These products will be used to better emulate adversarial threats and attacks and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems.

• Documenting safe and secure usage for internally and externally developed tools IAW with Red Team policies and procedures.

• Leveraging proof of concept (POC) code to build/tailor exploits for use in Command and Control (C2) tools.

• Supporting the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood.

  • Active TS/SCI Clearance (eligible for CI Poly)
  • BA degree or experience equivalent


Certifications

One of the below:

  • CASP+ CE
  • CCNP Security
  • CISA
  • CISSP (or Associate)
  • GCED
  • GCIH OR
  • CCSP

AND one additional of the below:

  • CEH
  • CySA+
  • CISA
  • GSNA
  • CFR OR
  • PenTest

Benefits

  • SIXGEN pays 100% of health benefits - Medical, Vision, Dental
  • 401K with 3.5% matching offered
  • Some training and education may be covered by SixGen
  • Relocation offered if necessary
  • The salary range is dependent on skills, experience and is negotiable (SIXGEN typically pays above average)

Tags: CASP+ CCNP CCSP CEH CISA CISSP Clearance DoD Exploit Exploits GCED GCIH Open Source Red team Reverse engineering TS/SCI TTPs Vulnerabilities

Perks/benefits: Health care

Region: North America
Country: United States
Job stats:  4  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.