Exploitation Analyst Jobs
By Red Lake Consulting At Fort George G. Meade, MD, United States
Specific labor category determined by years of experience + educational degrees:
Red Lake Consulting offers a top-notch benefits package and competitive compensation.
2 years’ applicable experience with a bachelor’s degree, OR
4 years’ applicable experience with associate degree
2 years’ applicable experience with a PhD, OR
3 years’ applicable experience with a master’s degree, OR
Exploitation Analyst Jobs
By Avint At Chantilly, VA, United States
Collaborate with developers, conveying target and technical knowledge in tool requirements submissions, to enhance tool development
Lead or enable exploitation operations in support of organization objectives and target requirements
Perform real‐time forensic analysis (e.g., using Helix in conjunction with LiveView)
Maintain a common intelligence picture
Collaborate with intelligence analysts/targeting organizations involved in related areas
Conduct in‐depth research and analysis
Exploitation Analyst (2023-0098) Jobs
By Acclaim Technical Services At Annapolis Junction, MD, United States
Specific labor category determined by years of experience + educational degrees:
2 years’ applicable experience with a bachelor’s degree, OR
4 years’ applicable experience with associate degree
2 years’ applicable experience with a PhD, OR
3 years’ applicable experience with a master’s degree, OR
5 years’ applicable experience with a bachelor’s degree, OR
Exploitation Development Professional, Senior
By Booz Allen Hamilton At , San Diego, 92108, Ca $81,800 - $186,000 a year
Experience with CI/CD pipelines, build management, and container orchestration solutions
Knowledge of X86 processor architecture, Linux memory management, assembly, and the linking and loading process
5+ years of experience with scripting, including Python or high-level scripting languages
Experience with container vulnerability and library discovery tools
Experience with Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST) tools
Experience with performing exploit development against hardened hosts, including bypassing modern anti-exploit mechanisms