Logo
MITRE Corporation

Principal Offensive Security Engineer with Security Clearance

MITRE Corporation, San Diego, California, United States, 92189


MITRE's Cyber Threat Intelligence and Adversary Emulation department is seeking creative and passionate people who will advance the practice of red team and adversary emulation development. We are seeking a talented professional to support our work in red team development, including advancing the state of the art through research and development, supporting critical projects including ATT&CK Evaluations and Caldera, and helping our sponsors better use red team capabilities to improve defenses. Our department is responsible for delivering and advancing MITRE's adversary emulation expertise across all of MITRE's national security, public sector, and private sector sponsors.Roles & Responsibilities:Use your skills as an offensive engineer and knowledge of adversary behaviors to build and emulate the cutting-edge capabilities of real-world threatsPropose and lead research to improve the state of the art of offensive securityDefine and lead offensive security engagements to show blue teams how to respond to real-world adversariesUse your knowledge of adversary behavior to advance ATT&CK, Caldera, and other MITRE effortsBasic Qualifications:Bachelor's degree and 10+ years of relevant experience; or the equivalent combination of higher education and/or real-world experienceMust be a US citizen capable of obtaining and maintaining a government clearance.Experience creating offensive security tools (such as Cobalt Strike / Metasploit) malware implants, and other red team capabilities in one or more programming languages.Proficiency in low level programing languages such as: C / C++, RustDemonstrated ability to lead, manage, and mentor staff.Excellent written and oral communication skills, including experience presenting technical analysis in written products and presentationsThis position requires a minimum of 50% hybrid on-sitePreferred Qualifications:Preference given to qualified candidates with active clearance.Experience conducting penetration test or red team assessmentsKnowledge of ATT&CK, Caldera, ATT&CK Evaluations, and MITRE's work in offensive securityExperience in cyber threat intelligence, including using threat intelligence to define red team capabilities

#J-18808-Ljbffr