Easter Seals Jobs

Job Information

Parsons Corporation Sr. Exploitation Vulnerability SME in Fort George G Meade, Maryland

In a world of possibilities, pursue one with endless opportunities. Imagine Next!

When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.

Job Description:

Job Description:

Parsons is seeking a seasoned Cybersecurity Exploitation Subject Matter Expert (SME ) with strong background in Offensive Cyber Operations. The ideal candidate will possess a TS/SCI with Polygraph and a deep technical expertise in vulnerability exploitation, advanced persistent threats (APT), and hands-on experience with offensive cyber tools and techniques.

As an SME, you will be instrumental in supporting mission-critical cyber operations and advising on the latest tactics, techniques, and procedures (TTPs).

What You'll Be Doing:

  • Lead and conduct sophisticated exploitation activities against complex targets, leveraging zero-day vulnerabilities, reverse engineering, and custom payload development.

  • Support and execute offensive cyber operations, including but not limited to, penetration testing, red teaming, and advanced cyber threat emulation.

  • Exploit common vulnerabilities and misconfigurations associated with common operating systems. (Windows, Linux, etc.), protocols (HTTP, FTP, etc.), and network security services (PKI, HTTPs, etc.).

  • Provide expert guidance on the latest offensive cyber tools, techniques, and procedures, advising senior leadership and operational teams.

  • Stay abreast of the latest developments in cybersecurity threats and offensive capabilities and contribute to internal research and development efforts.

  • Mentor junior team members and develop and deliver training programs on exploitation and offensive cyber techniques.

  • Assist in the analysis of incidents and breaches, particularly those involving sophisticated adversaries, and provide expertise in tracing and mitigating exploits.

  • Prepare detailed reports and documentation of exploitation activities, including methodologies, tools used, and results obtained.

Required Skills

  • A minimum of 10 years of industry experience with 3 years of experience in offensive cyber operations, exploitation, and or a related field.

  • In-depth knowledge of exploitation frameworks, reverse engineering tools, and offensive cyber techniques (e.g., Metasploit, Cobalt Strike, IDA Pro, Ghidra).

  • Proficiency in one or more Assembly Languages: x86, ARM, etc.

  • One or more of the following certifications:

  • Web Application Penetration Tester (WAPT)

  • GIAC Web Application Penetration Tester (GWAPT)

  • GIAC Certified Network Associate (CCNA)

  • Offensive Security Certified Professional (OSCP)

  • Offensive Security Certified Expert (OSCE).

  • Strong verbal and written communication skills, with the ability to clearly articulate complex technical concepts to non-technical stakeholders.

  • Ability to work effectively in a team environment, with a strong focus on collaboration and knowledge sharing.

What You Need To Have:

  • Bachelors in a STEM discipline

  • Active Top Secret with SCI (Sensitive Compartmented Information) with Polygraph

Desired Skills:

  • Master’s degree in computer science, Cybersecurity, or a related technical field.

  • Experience with APTs: Demonstrated experience in tracking, analyzing, and mitigating Advanced Persistent Threats.

  • Programming Skills: Proficiency in programming/scripting languages commonly used in exploitation (e.g., Python, C/C++, Assembly).

Minimum Clearance Required to Start:

Top Secret SCI w/Polygraph

This position is part of our Federal Solutions team.

Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.

Salary Range:

$140,700.00 - $253,300.00

Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.

We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest—APPLY TODAY!About Us

Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.

Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.

For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.

DirectEmployers