Capability Developer with Security Clearance - Fort Meade, MD, United States - Invictus International Consulting

    Invictus International Consulting
    Invictus International Consulting Fort Meade, MD, United States

    2 weeks ago

    Default job background
    Technology / Internet
    Description

    Title:

    Capability Developer Location:
    Fort Meade, MD Clearance: TS/SCI with a CI polygraph Overview: As a part of Invictus' CNO development team, you will work alongside a team of exploit and implant developers targeting a variety of Linux based platforms
    You will assist our customers through multiple stages of the development cycle, including design and construction
    Occasionally, you may be asked to work on a rapid capability development team, working with others to quickly produce a product for immediate operational use

    Responsibilities:

    • Provide expertise in exploit development targeting Linux and Android platforms
    • Building and maintaining current and future capabilities, mostly in C/C++
    • Research upcoming Linux kernel/Android changes to help guide future development efforts
    • Occasionally provide vulnerability assessment and exploit development support in a QRF-like fashion Requirements: • Bachelor's degree in computer science or closely related field
    • In-depth knowledge of various exploit mitigations, such as ASLR
    • Understand of Linux-specific protection mechanisms, such as SELinux
    • Deep familiarity with both Linux and Android operating systems
    • Experience debugging applications on remote systems
    • C/C++ programming experience
    • Former CNO experience as an exploit or implant developer preferred
    • Expert level knowledge of the Linux kernel preferred
    • Reverse engineering experience using tools such as Ghidra or IDA a plus
    • Active TS/SCI clearance, with a current CI polygraph