Parsons Corporation

Parsons Corporation

📍 Location: Maryland, Fort George G. Meade, United States

Parsons Corporation provides digitally enabled solutions for the defense and intelligence markets.

More from parsons-corporation
Site Engineer (Structure)
Site Engineer (Landscape)
Senior Works Inspector (Roads)
Site Engineer (MEP)
Senior Works Inspector (Electrical)
Senior Works Inspector (Structure)
See all 1125 Jobs

Sr. Exploitation Vulnerability SME

bookmark
4 months ago
💰 141K-253K USD/year
🛢️ Workday
Full Time
💼 In-Person
🔴 Expert (10 Years)
💻 IT Support Jobs
💻 Tech, Software & IT Services
✍️ Full Description
Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now.

Requirements

  • A minimum of 10 years of industry experience with 3 years of experience in offensive cyber operations, exploitation, and or a related field.
  • In-depth knowledge of exploitation frameworks, reverse engineering tools, and offensive cyber techniques (e.g., Metasploit, Cobalt Strike, IDA Pro, Ghidra).
  • Proficiency in one or more Assembly Languages: x86, ARM, etc.

Benefits

  • Medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays
🔎 Search all JobsAll Jobs at Parsons Corporation