Computer Exploitation Engineer VAD (Red Team) - Mid

Fairfax, Virginia, United States

Applications have closed

Global Dimensions

Global Dimensions LLC: Service. Solutions. Success. With a core of unwavering Integrity and Ethics we provide quality mission success.

View company page

Global Dimensions is a HUBZone, service disabled, veteran-owned small business based in Fredericksburg, VA. We are a dynamic, expanding company with exciting opportunities in language/culture, training/education/instruction, IT, cyber security, and intelligence (analysts, CI, HUMINT, SIGINT, etc.). Global Dimensions is currently seeking a Mid Level Computer Exploitation Engineer VAD (Red Team) for a position in Fairfax, VA.

Computer Exploitation Engineer VADs:

  • Assess computer network defense and information assurance in support of customer organizations.
  • Provide certified and experienced vulnerability assessment analysts to conduct off-site system vulnerability, network architecture, policy and procedure, application, and system integrity reviews.
  • Assist with development and maintenance of red team detachment assessment methods,
  • Perform code review in order to find vulnerabilities.
  • Perform protocol and input fuzzing in order to find vulnerabilities.
  • Perform analysis of disassembled code when source code is unavailable.
  • Develop exploits based on identified vulnerabilities.
  • Recommend fixes and mitigation for identified vulnerabilities.
  • Create/maintain adversary emulation toolsets/development.
  • Contribute to technical and executive summaries of Red Team missions.
  • Document tools, techniques, processes, and procedures.

Requirements

  • Must be a US Citizen.
  • Must have a Current/Active TS/SCI Security Clearance.
  • Bachelor's Degree plus 8 years experience.
  • IAT Level III, Windows Computing Environment (CE) Certification, Linux CE Certification, Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN), Python Certification, CCNA / Routing and Switching, and Red Team Apprentice or Offensive Methodology Analysis or Red Team Operations Course.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Clearance Exploits GIAC GPEN Linux Offensive security OSCP Python Red team Security Clearance SIGINT TS/SCI Vulnerabilities Windows

Perks/benefits: Career development

Region: North America
Country: United States
Job stats:  11  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.