Skip to content

CNO / Red Team Technical Director
Company | Parsons |
---|
Location | Centreville, VA, USA |
---|
Salary | $140700 – $253300 |
---|
Type | Full-Time |
---|
Degrees | Bachelor’s |
---|
Experience Level | Expert or higher |
---|
Requirements
- BS degree in Computer Science/Information Sciences or related discipline; will consider experience in lieu of degree
- A minimum of 10 years of hands-on experience in vulnerability research and reverse engineering
- Experience developing exploits and payloads
- Strong understanding of low-level systems, software design, networks, protocols, cloud environments, and security practices
- Proficiency in programming languages such as C, Python, and Assembly
- Experience with Ghidra, IDA Pro, or Binary Ninja
- Excellent communication and collaboration skills
- Ability to work independently and as part of a team
- TS/SCI with POLY required
Responsibilities
- Leading and performing red team activities in a hybrid work environment (on-site and remote)
- Use reverse engineering techniques to delve into the inner workings of various systems and software to uncover security vulnerabilities
- Develop proof-of-concept exploits that showcase the impact of vulnerabilities
- Collaborate with cross-functional teams to ensure products are effective
- Propose and develop tooling that will increase the efficiency and efficacy of the team
- Mentor and guide junior researchers, helping to grow and expand their skill sets
Preferred Qualifications
- Deep understanding and experience with more than one CPU architecture
- Demonstrated experience in mentoring junior engineers
- Proven history of creating tooling and technical infrastructure that has enabled VR and RE
- Knowledge of the internals of one or more RTOSs
- Experience performing VR/RE on embedded devices
- Approach and understanding of hardware reverse engineering
- Experience with one or more of the following: JTAG, UART, I2C, SPI or other layer one protocols