logo

JobNob

Your Career. Our Passion.

Sr Exploitation Software Developer


Aperio Global, LLC


Location

Fort Belvoir, VA | United States


Job description

Aperio Global LLC has exciting opportunities for a Sr Software Exploit Developers supporting the Defense Threat Reduction Agency’s (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions mandated by the customer and legal, safety, and security constraints, to test and evaluate protection strategies and demonstrate exploitation of identified vulnerabilities. The Software Exploit Developer will have the opportunity to create new and innovative tools for the Red Cyber team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks.

Requirements

Benefits

At Aperio Global, we understand the value of investing in our most important asset—our employees. That's why we have crafted a comprehensive benefits package designed to help you make the best decision for yourself, your family and your lifestyle. For additional details, contact our talent acquisition team.

Aperio Global fosters a diverse work environment and provides equal employment opportunities (EEO) to all employees and applicants for employment. We prohibit discrimination and harassment of any type and offer employment opportunities without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other distinction protected by federal, state or local laws.


Job tags

Holiday workFull timeTemporary workWork experience placementLocal areaImmediate startRemote job


Salary

All rights reserved