Logo
Parsons Corporation

CNO / Red Team Technical Director_

Parsons Corporation, Centreville, Virginia, United States, 20120


In a world of possibilities, pursue one with endless opportunities. Imagine Next!When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.**Job Description:**We are seeking a highly talented and driven CNO/Red Team Technical Director to join our team. As a key member of our organization, you will have the opportunity to work on fascinating projects with some of the best professionals in the industry, exploring the boundaries of vulnerability research.**What You'll Be Doing:**+ Leading and performing red team activities in a hybrid work environment (on-site and remote)+ Use reverse engineering techniques to delve into the inner workings of various systems and software to uncover security vulnerabilities+ Develop proof-of-concept exploits that showcase the impact of vulnerabilities+ Collaborate with cross-functional teams to ensure products are effective+ Propose and develop tooling that will increase the efficiency and efficacy of the team+ Mentor and guide junior researchers, helping to grow and expand their skill sets**What Required Skills You'll Bring:**+ Bachelor's or Master's degree in Computer Science, Information Security, or a related field (can be waved)+ A minimum of 10 years of hands-on experience in vulnerability research and reverse engineering+ Experience developing exploits and payloads+ Strong understanding of low-level systems, software design, networks, protocols, cloud environments, and security practices+ Proficiency in programming languages such as C, Python, and Assembly+ Experience with Ghidra, IDA Pro, or Binary Ninja+ Excellent communication and collaboration skills+ Ability to work independently and as part of a team+ TS/SCI with POLY required**What Desired Skills You'll Bring:**+ Deep understanding and experience with more than one CPU architecture+ Demonstrated experience in mentoring junior engineers+ Proven history of creating tooling and technical infrastructure that has enabled VR and RE+ Knowledge of the internals of one or more RTOSs+ Experience performing VR/RE on embedded devices+ Approach and understanding of hardware reverse engineering+ Experience with one or more of the following: JTAG, UART, I2C, SPI or other layer one protocols**Minimum Clearance Required to Start:**Top Secret SCI w/PolygraphThis position is part of our Federal Solutions team.Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.Salary Range:$165,000.00 - $310,000.00Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest—APPLY TODAY!About UsParsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.