Logo
Parsons

CNO / Red Team Technical Director

Parsons, Centreville, Virginia, United States, 20120


In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.

Please double check you have the right level of experience and qualifications by reading the full overview of this opportunity below.Job Description:We are seeking a highly talented and driven CNO/Red Team Technical Director to join our team. As a key member of our organization, you will have the opportunity to work on fascinating projects with some of the best professionals in the industry, exploring the boundaries of vulnerability research.What You'll Be Doing:Leading and performing red team activities in a hybrid work environment (on-site and remote)Use reverse engineering techniques to delve into the inner workings of various systems and software to uncover security vulnerabilitiesDevelop proof-of-concept exploits that showcase the impact of vulnerabilitiesCollaborate with cross-functional teams to ensure products are effectivePropose and develop tooling that will increase the efficiency and efficacy of the teamMentor and guide junior researchers, helping to grow and expand their skill setsWhat Required Skills You'll Bring:Bachelor's or Master's degree in Computer Science, Information Security, or a related field (can be waved)A minimum of 10 years of hands-on experience in vulnerability research and reverse engineeringExperience developing exploits and payloadsStrong understanding of low-level systems, software design, networks, protocols, cloud environments, and security practicesProficiency in programming languages such as C, Python, and AssemblyExperience with Ghidra, IDA Pro, or Binary NinjaExcellent communication and collaboration skillsAbility to work independently and as part of a teamTS/SCI with POLY requiredWhat Desired Skills You'll Bring:Deep understanding and experience with more than one CPU architectureDemonstrated experience in mentoring junior engineersProven history of creating tooling and technical infrastructure that has enabled VR and REKnowledge of the internals of one or more RTOSsExperience performing VR/RE on embedded devicesApproach and understanding of hardware reverse engineeringExperience with one or more of the following: JTAG, UART, I2C, SPI or other layer one protocolsMinimum Clearance Required to Start:Top Secret SCI w/PolygraphThis position is part of our Federal Solutions team. Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.Salary Range:$165,000.00 - $310,000.00Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+. We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest—APPLY TODAY!

#J-18808-Ljbffr