Logo
Peraton

Cyber Exploitation Specialist

Peraton, Aberdeen Proving Ground, Maryland, United States,


Cyber Exploitation Specialist

Job Locations:US-MD-Aberdeen Proving GroundRequisition ID:

2024-150151Position Category:

Cyber SecurityClearance:

Top Secret/SCIResponsibilities

Peraton Labs delivers innovative solutions and revolutionary new capabilities to solve the most difficult and complex challenges for government agencies, utilities, and commercial customers. With a distinguished heritage tracing back to Bell Labs, Bellcore, and Telcordia, our experts pave the way. Peraton Lab's cybersecurity research protects mission-critical systems and national cyber infrastructure through a broad range of initiatives in computer network defense, secure-by-design techniques and cyber operations and experimentation platforms.This position is for a Cyber Exploitation Specialist to support the C5ISR Center at Aberdeen Proving Grounds, Maryland. Areas of technical interest include cyber vulnerability assessment, hardware and software reverse engineering, and threat hunting. The successful candidate will be expected to:Perform analysis and testing on a variety of commercial off-the-shelf devices such as mobile devices, UAS, and other emerging technologies.Perform analysis and reverse engineering of state-of-the-art electronics.Perform investigation, evaluation, and application of new technologies.Qualifications

Required Qualifications:BA/BS in related technical discipline with 3 years of experience.Additional significant relevant experience will be considered in lieu of formal education.Experience working with Android and Android devices in a technical capacity.Experience working in multiple OS environments to include CLI experience.Familiarity with cryptography and cryptographic systems (asymmetric, symmetric, hashing).Familiarity with the penetration testing methodology and relevant frameworks.Experience and competence developing technical reports and documents.Experience working with a programming language and debugging code.Active Top Secret Clearance with the ability to obtain SCI.US Citizenship.Desired Qualifications:Knowledge of uncrewed aircraft systems or related technology.Experience with a software reverse engineering suite like IDA Pro or Ghidra.Experience with exploitation tools such as Metasploit, Burpsuite, nmap, Aircrack, hashcat, john the ripper, etc.Experience with forensic data recovery and related tools.Experience with reverse engineering tasks (static/dynamic analysis, machine code emulation, and firmware review).The ability to perform independent open-source research.Solid background in micro-electronics and/or software development.Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

#J-18808-Ljbffr