Senior Software Exploit Developer

at  Valiant Integrated Services

Kingstowne, VA 22315, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate27 Nov, 2024Not Specified01 Sep, 20245 year(s) or aboveGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Valiant Integrated Services has an exciting opportunity for a Senior Software Exploit Development supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions mandated by the customer and legal, safety, and security constraints, to test and evaluate protection strategies and demonstrate exploitation of identified vulnerabilities. The Senior Software Exploit Developer will have the opportunity to create new and innovative tools for Red Cyber team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks.

Responsibilities:

  • Develop tools, exploits, and code for use on red cyber operations. Conduct open-source research on cyber related vulnerabilities and exploitation development.
  • Expertise as a Reverse engineer analyzing source code to develop tools or exploits.
  • Expertise with Script or develop in one or more language (e.g., C, C++).
  • Performing code review on all offensive scripts/code and shepherding them through all approval processes.
  • Analyze operational Techniques Tactics and Procedures (TTPs) and developing exploits and scripts to automate and improve operational processes. These products will help to better emulate adversarial threats and attacks and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems.
  • Document safe and secure usage for internally and externally developed tools IAW Red Team policies and procedures.
  • Support and/or conduct Dev Ops review of code for operational approval.
  • Leverage existing proof of concept code to build and tailor exploits for use in Command and Control (C2) tools.
  • Support the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood.
  • Support urgent development requests as required in support of assessments. Tailored tools and exploits may require assembly, testing, and approval within 24 hours of identifying a vulnerability.
    Valiant Integrated Services is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.
    Education: Bachelor’s Degree or relevant work experience
    Experience: 5+ years of related experience
    Clearance: TS with ability to obtain SCI. TS/SCI eligibility preferred


REQUIREMENT SUMMARY

Min:5.0Max:10.0 year(s)

Information Technology/IT

IT Software - Application Programming / Maintenance

Software Engineering

Graduate

Proficient

1

Kingstowne, VA 22315, USA