Description
Serving Maryland and the Greater Washington D.C. area, SageCor Solutions (SageCor) is a growing company bringing complete engineering services and true full lifecycle System Engineering services to areas requiring (or desiring) nationally-recognized expertise in high performance computing, large data analytics and cutting edge information technologies.
Active TS/SCI w/ Polygraph required.
What's required:
- Bachelor's degree in a STEM discipline
- 12+ years of relevant technical experience
- 2+ years of experience in offensive cyber operations, exploitation, and or a related field.
- In-depth knowledge of exploitation frameworks, reverse engineering tools, and offensive cyber techniques (e.g., Metasploit, Cobalt Strike, IDA Pro, Ghidra).
- Strong verbal and written communication skills, with the ability to clearly articulate complex technical concepts to non-technical stakeholders.
- Ability to work effectively in a team environment, with a strong focus on collaboration and knowledge sharing.
- Familiar with SAFe.
- Facilitate interactions between all stakeholders and understand team needs.
- Ability to interface and constant engagement with stakeholders.
- Monitor and control schedules and their dependencies.
- Strong documentation experience, familiar with JIRA and JIRA ticketing process, and tracking progress.
What Desired Skills You May Bring:
- Master in STEM, and 10 year experience
- Experience with APTs: Demonstrated experience in tracking, analyzing, and mitigating Advanced Persistent Threats.
- Programming Skills: Proficiency in programming/scripting languages commonly used in exploitation (e.g., Python, C/C++, Assembly).
Consistent with federal and state law where SageCor conducts business, SageCor Solutions provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, or any other protected class.