01 Aug
Cyber Threat Engineer, Senior
Maryland, Fortmeade , 20755 Fortmeade USA

Vacancy expired!

Job Number: R0099950 Cyber Threat Engineer, SeniorKey Role:Process and analyze cyber threat intelligence information and compile standard and ad-hoc reports, as needed. Apply advanced consulting or extensive technical expertise and full industry knowledge. Develop innovative solutions to complex problems. Work without considerable direction and mentor and supervise team members.Basic Qualifications:-Experience with analytic and technical guidance in all-source analysis, fusion, and visualization of intelligence supporting Cyber operations-Experience with administering and troubleshooting two or more Linux platforms-Experience in Windows environments and Active Directory concepts-Experience with using multiple command and control channels-Knowledge of the Assured Compliance Assessment Solution (ACAS) -TS/SCI clearance required-HS degree or GED required-Security+ CE CertificationAdditional Qualifications:-Experience with assembly languages, including x86 or reverse engineering-Experience with physical security assessments, including the use of proxmark3 or similar proximity card spoofing or copying device-Experience with phishing and other social engineering tactics-Experience with Cobalt Strike, Core Impact, Pro, Metasploit Pro, Burp Suite Pro, or Kali Linux-Experience with programming using one or more of the following: Perl, Python, Ruby, Bash, C or C, C#, or Java, including scripting and editing existing code-Experience with obfuscation and multiple methods of payload delivery, including executable and scripting files and customizing payloads and deployment techniques to avoid detection by Antivirus (AV) and Endpoint Detection and Response (EDR) solutions-Ability to convey results and informal technical reports clearly and deliver briefings to senior client staff-BA or BS degree preferred-IAT Level II Certification preferredClearance:Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.We're an EOE that empowers our people-no matter their race, color, religion, sex, gender identity, sexual orientation, national origin, disability, veteran status, or other protected characteristic-to fearlessly drive change.

Vacancy expired!


Report job