Posted Date:02-May-2023 (EST)Closing Date:30-May-2028 (EST)
Location:Fort Meade, MD, USAPay Rate:
Pay Type:Employment Type:Full Time
Security Clearance:TS/SCI

Title: Capability Developer

Location: Fort Meade, MD

Clearance: TS/SCI with a CI polygraph


Overview: As a part of Invictus' CNO development team, you will work alongside a team of exploit and implant developers targeting a variety of Linux based platforms. You will assist our customers through multiple stages of the development cycle, including design and construction. Occasionally, you may be asked to work on a rapid capability development team, working with others to quickly produce a product for immediate operational use.


Responsibilities:

  • Provide expertise in exploit development targeting Linux and Android platforms
  • Building and maintaining current and future capabilities, mostly in C/C++
  • Research upcoming Linux kernel/Android changes to help guide future development efforts
  • Occasionally provide vulnerability assessment and exploit development support in a QRF-like fashion

Requirements:

  • Bachelor's degree in computer science or closely related field
  • In-depth knowledge of various exploit mitigations, such as ASLR
  • Understand of Linux-specific protection mechanisms, such as SELinux
  • Deep familiarity with both Linux and Android operating systems
  • Experience debugging applications on remote systems
  • C/C++ programming experience
  • Former CNO experience as an exploit or implant developer preferred
  • Expert level knowledge of the Linux kernel preferred
  • Reverse engineering experience using tools such as Ghidra or IDA a plus
  • Active TS/SCI clearance, with a current CI polygraph
Invictus International Consulting, LLC
  • Apply Now

  • * Fields Are Required
    About You:
    Contact Info:
    Address:
  • Follow Jobs:
  • Follow Our Jobs On Facebook Follow Our Jobs On X