Recent Searches

You haven't searched anything yet.

20 Software Tool Developer (Red Team Operator) Jobs in Fort Belvoir, VA

SET JOB ALERT
Details...
SoundWay
Fort Belvoir, VA | Full Time
$113k-139k (estimate)
3 Days Ago
Venatore
Fort Belvoir, VA | Other
$89k-110k (estimate)
3 Days Ago
Eliassen Group
Fort Belvoir, VA | Contractor
$99k-123k (estimate)
3 Days Ago
Oak Grove Technologies
Fort Belvoir, VA | Part Time
$116k-143k (estimate)
3 Weeks Ago
Oak Grove Technologies
Fort Belvoir, VA | Other
$114k-140k (estimate)
5 Months Ago
Radiance Technologies Inc.
Fort Belvoir, VA | Full Time
$93k-112k (estimate)
2 Months Ago
Cape Henry Associates, Acquired by JANUS Research Group
Fort Belvoir, VA | Full Time
$94k-117k (estimate)
2 Weeks Ago
Janus Research Group
Fort Belvoir, VA | Full Time
$94k-117k (estimate)
2 Weeks Ago
QUANTUM RESEARCH INTERNATIONAL
Fort Belvoir, VA | Full Time
$112k-139k (estimate)
2 Months Ago
QUANTUM RESEARCH INTERNATIONAL
Fort Belvoir, VA | Full Time
$112k-139k (estimate)
2 Months Ago
Oak Grove Technologies
Fort Belvoir, VA | Other
$121k-146k (estimate)
5 Months Ago
QinetiQ US
Fort Belvoir, VA | Other
$109k-134k (estimate)
7 Months Ago
Oak Grove Technologies
Fort Belvoir, VA | Full Time
$116k-143k (estimate)
3 Weeks Ago
General Dynamics
Fort Belvoir, VA | Full Time
$113k-139k (estimate)
7 Days Ago
General Dynamics
Fort Belvoir, VA | Full Time
$113k-139k (estimate)
7 Days Ago
General Dynamics
Fort Belvoir, VA | Full Time
$113k-139k (estimate)
7 Days Ago
General Dynamics
Fort Belvoir, VA | Full Time
$113k-139k (estimate)
7 Days Ago
Jacobs Engineering Group, Inc.
Fort Belvoir, VA | Full Time
$121k-146k (estimate)
5 Months Ago
Software Tool Developer (Red Team Operator)
Oak Grove Technologies Fort Belvoir, VA
$116k-143k (estimate)
Part Time | IT Outsourcing & Consulting 3 Weeks Ago
Save

Oak Grove Technologies is Hiring a Software Tool Developer (Red Team Operator) Near Fort Belvoir, VA

OverviewOak Grove Technologies has an exciting opportunity for a Software Tool Development Senior supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions mandated by the customer and legal, safety, and security constraints, to test and evaluate protection strategies and demonstrate exploitation of identified vulnerabilities. The Software Tool Developer Junior will have the opportunity to create new and innovative tools for Red Cyber team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks.
If you are detail-oriented and highly organized with a passion for creative and critical thinking, we encourage you to apply for this exciting and rewarding role.
Responsibilities
  • Develop tools, exploits, and code for use on red cyber operations.
  • Conduct open-source research on cyber related vulnerabilities and exploitation development.
  • Perform code review on all offensive scripts/code and shepherding them through all approval processes.
  • Analyze operational Techniques Tactics and Procedures (TTPs) and developing exploits and scripts to automate and improve operational processes. These products will help to better emulate adversarial threats and attacks and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems.
  • Document safe and secure usage for internally and externally developed tools IAW Red Team policies and procedures.
  • Support and/or conduct Dev Ops review of code for operational approval.
  • Leverage existing proof of concept code to build and tailor exploits for use in Command and Control (C2) tools.
  • Support the development and tuning of C2 tools to enhance effectiveness and reduce detection likelihood.
  • Support urgent development requests as required in support of assessments. Tailored tools and exploits may require assembly, testing, and approval within 24 hours of identifying a vulnerability.
  • Analyze the offensive cyber tactics of a potential adversary by replicating their operations to assess and protect against security threats threats
  • Utilize publicly available information on the internet to discover weaknesses, vulnerabilities, and compromised data
  • Conduct cyber operations against U.S. government entities to enhance cybersecurity, detect potential threats, and suggest ways to address vulnerabilities
  • Apply advanced knowledge of offensive cyber strategies, including reconnoitering, infiltration, network exploration, and data extraction, to simulate adversarial attacks and identify weaknesses during red team assessments
Qualifications
  • Bachelor's Degree or relevant work experience.
  • Expertise as a Reverse engineer analyzing source code to develop tools or exploits.
  • Expertise with Script or develop in one or more language (e.g., C, C ).
  • Has managed significant engagements.
  • Typically 5-7 years of related experience for Senior, 3 years for Junior.
  • All applicants must be able to complete pre-employment onboarding requirements (if selected) which may include any/all of the following: criminal/civil background check, drug screen, and motor vehicle records search, in compliance with any applicable laws and regulations.
  • Top Secret Security Clearance required
  • TS/SCI Security Clearance preferred
  • Hybrid work schedule - 4 days in office, 1 remote
  • Typical office environment, extensive domestic and international travel, extreme weather conditions. Must be able to endure sitting, walking, talking, hearing, reading, writing, keyboarding, driving, filing, reaching, stooping, crouching, bending, standing for extended periods of time, lifting or carrying up to 40 pounds.
Oak Grove Technologies is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class. Oak Grove Technologies, LLC participates in E-Verify to determine an individual's identity and employment eligibility to work in the United States. E-Verify is a

Job Summary

JOB TYPE

Part Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$116k-143k (estimate)

POST DATE

06/07/2024

EXPIRATION DATE

07/19/2024

WEBSITE

oakgrovetech.com

HEADQUARTERS

RALEIGH, NC

SIZE

100 - 200

FOUNDED

2003

CEO

MARK GROSS

REVENUE

$10M - $50M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Oak Grove Technologies

Oak Grove Technologies is a leading Service-Disabled Veteran-Owned Small Business that delivers customized business and training solutions to both government and commercial clients. At Oak Grove, we attribute our success to the quality of our employees and our commitment to excellence and client service. In addition, Oak Grove is passionate about programs to benefit the men and women serving in our armed forces, and sponsors many special events for soldiers and veterans. One of Oak Groves primary goals is to continue to serve the Nation through our contracts with the federal government. Our Se...rvice Continues... More
Show less

Show more
Show more

Oak Grove Technologies
Full Time
$37k-44k (estimate)
2 Weeks Ago
Oak Grove Technologies
Full Time
$88k-110k (estimate)
3 Weeks Ago
Oak Grove Technologies
Full Time
$116k-143k (estimate)
3 Weeks Ago