We are seeing a Red Team Operator - Advanced Tool Developer to join our growing team.... This role resides in our Cyber department and reports to our Program Manager. This position is located on a customer site in Washington, D.C. with a 10%travel requirement. SIXGEN supports cyber and intelligence missions by serving government and commercial organizations as they overcome global cybersecurity challenges. Our highly skilled operators conduct research and assessments based on real-world threats. We simulate adversaries and malicious actors to report details and actionable findings on critical assets and infrastructures. Our program planners advise mission owners to bring rapid solutions to intelligence mission leaders. Using innovative processes, tools, and techniques, we predict and overcome cybersecurity vulnerabilities. Our successes are supported by our diverse team of experienced, technical talent. SIXGEN is growing our support to the mission by adding to our team. SIXGEN, Inc. is an Equal Opportunity/Veterans/Disabled Employer. Advanced tools development shall be conducted by an SME who meets the below qualifications in addition to meeting and performing the Senior-Level operator qualifications: Required Skills and Experience: Must be a US Citizen. Minimum of 4 years of experience developing exploits and implants for embedded systems, based on reverse engineering and vulnerability analysis.
Minimum of 4 years of experience in thoroughly testing, documenting, and integrating with existing frameworks and systems to operationalize developed code.
Minimum of 4 years of experience in offensive software development, including red teaming tools, custom malware, trojans, shellcode, etc., using low-level languages (C, C#, C++, assembly, etc.)
Minimum of 4 years of experience using Windows kernel, APIs, system calls, and other operating systems internals and how to leverage them for offensive purposes.
Minimum of 4 years of experience using Linux internals, including kernel module development, system calls, and other operating systems internals and how to leverage them for offensive purposes
Additional Details: Job Location: Washington D.C. Clearance Requirement: Eligible to obtain a clearance
Travel: Up to 10%
Compensation & Benefits Competitive salary
Employer-paid health insurance premiums (medical, dental, vision)
Employer-paid short/long term disability insurance and basic life/AD&D insurance
401K with a 4% employer contribution
Professional development reimbursement options available (training, certification, education, etc)?
Flexible and remote work policies for most positions
Paid Time Off (PTO) at a rate of three (3) weeks plus one (1) day per year of service up to four (4) weeks annually
11 paid holidays per calendar year?
We are committed to fostering an inclusive culture that values diversity in our people, reflecting the communities we serve and our customer base. We strive to attract and retain a diverse talent pool and create an environment where everyone is empowered to be their authentic selves at work. SIXGEN is an Equal Opportunity Employer. We ensure that all applicants are considered for employment without regard to race, color, religion, sexual orientation, gender identity, national origin, disability, age, marital status, ancestry, projected veteran status, or any other protected group or class.