Exploit Developer (Ex+)

Praetor Technologies has an Immediate Need to identify multiple Exploit Developers who will be seated at Ft Meade, Maryland working with a standing, but young cyber organization. Please review the following job description. If an interest is determined, we invite you to apply.

CLEARANCE: Active Top Secret Clearance with SCI Access and a CI Polygraph; Investigation and CI Polygraph Must Be In-Scope (5-Years)

PROGRAM OVERVIEW

Identify qualified and trained personnel for Capability Development which includes, but is not limited to technology research, vulnerability assessment, software development, capability integration, system test, and product maintenance.

RESPONSIBILITIES

Candidate shall provide on-site support in research and development of software designed to exploit vulnerabilities of adversary technology, algorithm development, script, writing and software utility development, analysis and reverse engineering of source code, software integration and testing, technical writing and documentation, and lifecycle maintenance of customer software programs.

REQUIREMENTS

  • Bachelor’s Degree in a Technical Discipline Preferred, but Not Required
  • Expert in Vulnerability Analysis, JavaScript Development, ARM/AARCH64 Assembly Development, and C Programming
  • Low-Level Operating Systems experience for Android
  • Proficient with Reverse Engineering using tools such as IDA Pro, Binary Ninja and Ghidra
  • Full Understanding of Exploit Mitigations such as ASLR, DEP, PXN and ROP
  • In-Depth Knowledge of V8, JIT and WebKit
  • Must be willing to travel every now and then for Temporary Duty; No Deployments
  • Active Top Secret Clearance with SCI Access and a CI Polygraph; Investigation and CI Polygraph Must Be In-Scope (5-Years)

IMPORTANT NOTE: This is a Best Athlete Selection Process! Please ensure that the required and/or desired experience is reflected on your resume to receive fair and competitive consideration.

Praetor Technologies is a Certified Veterans Enterprise (CVE) Service Disabled Veteran Owned Small Business (SDVOSB) that provides continued quality service to our Nation’s security at all levels specializing in intelligence, operations and planning support (including special operations and information operations), and IT.

Praetor is an equal opportunity employer and values the strength of different perspectives for solution development that diversity provides.

Required