Logo
Blackpoint Cyber

Full Stack Software/Web Developer: Mid Level (TS Required to Apply)

Blackpoint Cyber, Bethesda, Maryland, us, 20811


Location:

Washington D.C.

Scroll down for a complete overview of what this job will require Are you the right candidate for this opportunityDescription:Provide support in the form of desktop application and web development to empower intelligence analysts who are trying to rapidly uncover trends of interest within sizeable informational databases.Developers will work in DOMEX environment with a wide variety of technologies including web services, client applications, plugins, and scripts.Requirements:Must hold an active TS Security ClearanceMust be a U.S. Citizen. No exceptions!Bachelor's degree in Computer Science or Computer/Electrical EngineeringMinimum of 2 years' experienceKey qualities: Self-motivated, Detail-oriented, Strong work ethicProficiency in at least one of the following programming languages:

C, C++, C#, Java, or Python (*Python and C# are preferred)

Working knowledge of Angular JavaScriptWorking knowledge of SQL and NoSQL databasesCapable of debugging software applicationsFamiliarity with high and low level programming languagesAble to gather testable software requirementsAble to participate in the design of new software applicationsFamiliarity with maintainable software processes including:

Software documentationSource code versioningUnit testing

Able to quickly adapt to new situations and problemsAble to operate in mission-critical and time-sensitive environmentsAble to attain and maintain a TS/SCI security clearanceDesirable:Experience in SQLRudimentary knowledge in Network Architecture and networked programsExperience in secure programming for web application developmentExperience with the software development lifecycle to include requirements definition and unit testingFor entry-level candidates: Programming experience outside of a classroom, such as internships, clubs, contributions to open source projects or other side projectsBenefits:Mission focused work environmentSubsidized medical/dental/vision insuranceHSA contributions401k matchingHoliday and Paid Time Off (PTO)Monthly WAN parties & quarterly eventsFlexible hoursRemote work is not an option. We do offer relocation assistance. Please see our careers page or inquire with your recruiter about the terms and conditions.Vaccination Notice:Please be aware that you are applying for a position to work as a federal contractor. As such, Cipher Tech will require, and your employment will be subject to, such vaccinations as are required by federal, state, and local law requirements.About UsAt Cipher Tech Solutions, Inc. (Cipher Tech), we take great pride in supporting some of the most mission critical work in the Department of Defense and the Intelligence Community. The majority of our company is comprised of extremely talented software developers who write production tools which directly support one of two missions: digital forensics and malware reverse engineering.Digital forensics is the practice of extracting and processing evidence from computers, phones, tablets, cameras, flash-drives, and just about any other form of digital media. The results of our work are then used to support federal and military law enforcement, counter intelligence, and counter terrorist activities.Malware reverse engineering is the practice of analyzing extremely advanced malicious code. The goal of a reverse engineer is to understand how the malicious code works and determine facts such as:How did it infect the victim's computerWhat kind of information it is seeking to stealHow is it communicating with the author (actor)Who that actor might be.Commitment to Diversity & InclusionCipher Tech is an Equal Opportunity and Affirmative Action Employer. We value diversity and inclusion, not only for the sake of compliance, but also because diversity of thought drives progress and improves performance. All hiring and employment decisions are made on the basis of business requirements, performance, and merit-with no regard to race, color, religion, sexual orientation, gender, gender identity, national origin, or other protected status.Important:Be aware that you are applying for a job that requires a U.S. Government Security Clearance.The U.S. government will not issue security clearances to recent users of illegal drugs. On your application to us, you must acknowledge that you have not engaged in any illegal drug use within the past twelve months (illegal drug use includes, but is not limited to, the use of illegal substances, the misuse of prescriptions, the misuse of over-the-counter substances,

and the use of medical or recreational marijuana that may be deemed legal at the state level

but is still considered illegal by the federal government).NOTE: CIPHER TECH WILL NOT DISCRIMINATE AGAINST ANY QUALIFIED APPLICANTS WITH A DISABILITY, INCLUDING ILLEGAL DRUG USERS WHO HAVE RECENTLY SOUGHT PROFESSIONAL TREATMENT FOR A DRUG PROBLEM.

#J-18808-Ljbffr