Overview
On Site
USD 140,000.00 - 199,000.00 per year
Full Time
Skills
SAFE
MIMO
Wireless Communication
Access Control
Computer Networking
Device Drivers
ARM
Linux
Security QA
Network Administration
Interfaces
Encryption
Algorithms
Embedded Systems
Security Analysis
Streaming
FIPS
Metasploit
Burp Suite
Nmap
Network Protocols
TCP/IP
Network
OWASP
Scripting
Python
Bash
C
C++
Windows PowerShell
Security Clearance
Computer Science
Information Technology
Mathematics
Computer Engineering
Reverse Engineering
Malware Analysis
Cloud Security
Amazon Web Services
Microsoft Azure
Docker
Kubernetes
OSCP
Certified Ethical Hacker
IT Security
GPEN
Information Systems
CISSP
Cyber Security
CompTIA
Penetration Testing
Vulnerability Assessment
Critical Thinking
Problem Solving
Conflict Resolution
Communication
Collaboration
Leadership
Demonstrations
Testing
Military
SAP BASIS
Authorization
Law
LOS
Recruiting
Legal
Artificial Intelligence
Privacy
Job Details
This Jobot Job is hosted by: Christina Finster
Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume.
Salary: $140,000 - $199,000 per year
A bit about us:
Our client is dedicated to one mission: connecting those who keep us safe. They do so by delivering the most advanced Mobile Ad-hoc Network (MANET) radios powered by our custom and ever-evolving Mobile-Networked MIMO waveform.
Why join us?
Job Details
ROLE AND RESPONSIBILITIES
Conduct penetration testing and vulnerability assessments on embedded systems, focusing on MAC (Medium Access Control) and mobile ad-hoc networking protocols.
Design and execute adversarial testing for product performance, reliability, and resilience against attacks.
Exploit and secure device drivers and board support packages for ARM and RISC-V based systems.
Customize and harden Linux systems, including scripting for automated security testing and exploit development.
Develop and exploit network management software and web interfaces to identify and mitigate security flaws.
Implement and attack security protocols and encryption algorithms to uncover weaknesses in embedded devices.
Perform security analysis on audio streaming and push-to-talk voice applications to ensure robust protection against threats.
Evaluate and enhance product security to meet regulatory standards like NIST FIPS 140-3 and NIAP Common Criteria through offensive security techniques.
REQUIRED QUALIFICATIONS
Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field (e.g., Mathematics, Computer Engineering).
Minimum 5 years of experience in cybersecurity, with at least 2 years in offensive security roles (e.g., penetration testing, red teaming, vulnerability assessment).
Hands-on experience with exploit development, adversary simulation, or purple teaming
Proficiency in penetration testing methodologies and/or tools (e.g., Metasploit, Burp Suite, Cobalt Strike, Nmap, etc.).
Expertise in network protocols (TCP/IP), secure network architectures, or web vulnerabilities (e.g., OWASP Top 10, etc.).
Coding/scripting in Python, Bash, C/C++, or PowerShell for custom tools or exploit development.
Security Clearance: Active U.S. Government SECRET clearance or the ability to obtain one within 12 months of hire.
NOTE - Must be a U.S. Person (U.S. Citizen, or U.S. Permanent Resident) due to clients under U.S. federal contracts
PREFERRED KNOWLEDGE, SKILLS AND ABILITIES
Master's degree in Cybersecurity, Computer Science, Information Technology, or a related field (e.g., Mathematics, Computer Engineering).
Knowledge of reverse engineering, malware analysis, and fuzzing techniques.
Familiarity with cloud security (e.g., AWS, Azure) and containerized environments (Docker, Kubernetes).
At least one or more of the following certifications:
Offensive Security Certified Professional (OSCP): Gold standard for penetration testing, validating hands-on skills.
Certified Ethical Hacker (CEH): Covers attack methodologies, requires IT security experience.
GIAC Penetration Tester (GPEN) or GIAC Exploit Researcher and Advanced Penetration Tester (GXPN): Advanced offensive security skills.
Certified Information Systems Security Professional (CISSP): For senior roles, requiring 5+ years in cybersecurity domains.
CompTIA PenTest+: Demonstrates penetration testing and vulnerability assessment skills.
Critical thinking and problem-solving for complex attack scenarios.
Strong communication to explain vulnerabilities to technical and non-technical stakeholders.
Collaboration with blue teams, developers, and leadership for purple team exercises.
WORKING CONDITIONS & PHYSICAL REQUIREMENTS
Office environment.
While performing the duties of this job, the employee is required to do the following:
Lift equipment up to 20 lbs. for the set-up of demonstrations and testing.
Perform bending and reaching movements to place items on lower and higher shelves.
Walking/Moving in the labs.
Interested in hearing more? Easy Apply now by clicking the "Apply Now" button.
Jobot is an Equal Opportunity Employer. We provide an inclusive work environment that celebrates diversity and all qualified candidates receive consideration for employment without regard to race, color, sex, sexual orientation, gender identity, religion, national origin, age (40 and over), disability, military status, genetic information or any other basis protected by applicable federal, state, or local laws. Jobot also prohibits harassment of applicants or employees based on any of these protected categories. It is Jobot's policy to comply with all applicable federal, state and local laws respecting consideration of unemployment status in making hiring decisions.
Sometimes Jobot is required to perform background checks with your authorization. Jobot will consider qualified candidates with criminal histories in a manner consistent with any applicable federal, state, or local law regarding criminal backgrounds, including but not limited to the Los Angeles Fair Chance Initiative for Hiring and the San Francisco Fair Chance Ordinance.
Information collected and processed as part of your Jobot candidate profile, and any job applications, resumes, or other information you choose to submit is subject to Jobot's Privacy Policy, as well as the Jobot California Worker Privacy Notice and Jobot Notice Regarding Automated Employment Decision Tools which are available at jobot.com/legal.
By applying for this job, you agree to receive calls, AI-generated calls, text messages, or emails from Jobot, and/or its agents and contracted partners. Frequency varies for text messages. Message and data rates may apply. Carriers are not liable for delayed or undelivered messages. You can reply STOP to cancel and HELP for help. You can access our privacy policy here: jobot.com/privacy-policy
Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume.
Salary: $140,000 - $199,000 per year
A bit about us:
Our client is dedicated to one mission: connecting those who keep us safe. They do so by delivering the most advanced Mobile Ad-hoc Network (MANET) radios powered by our custom and ever-evolving Mobile-Networked MIMO waveform.
Why join us?
- 100% Match towards 401k!
- 20 Days of PTO + Holidays closure for Christmas Day through New Year's Day!
- Health, Dental & Vision Plans Employee Premiums Covered 100%!
- Hybrid Work Schedules and Flexible Start Times for Applicable Positions!
- Cutting Edge Wireless Technology company where what you do makes a difference.!
Job Details
ROLE AND RESPONSIBILITIES
Conduct penetration testing and vulnerability assessments on embedded systems, focusing on MAC (Medium Access Control) and mobile ad-hoc networking protocols.
Design and execute adversarial testing for product performance, reliability, and resilience against attacks.
Exploit and secure device drivers and board support packages for ARM and RISC-V based systems.
Customize and harden Linux systems, including scripting for automated security testing and exploit development.
Develop and exploit network management software and web interfaces to identify and mitigate security flaws.
Implement and attack security protocols and encryption algorithms to uncover weaknesses in embedded devices.
Perform security analysis on audio streaming and push-to-talk voice applications to ensure robust protection against threats.
Evaluate and enhance product security to meet regulatory standards like NIST FIPS 140-3 and NIAP Common Criteria through offensive security techniques.
REQUIRED QUALIFICATIONS
Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field (e.g., Mathematics, Computer Engineering).
Minimum 5 years of experience in cybersecurity, with at least 2 years in offensive security roles (e.g., penetration testing, red teaming, vulnerability assessment).
Hands-on experience with exploit development, adversary simulation, or purple teaming
Proficiency in penetration testing methodologies and/or tools (e.g., Metasploit, Burp Suite, Cobalt Strike, Nmap, etc.).
Expertise in network protocols (TCP/IP), secure network architectures, or web vulnerabilities (e.g., OWASP Top 10, etc.).
Coding/scripting in Python, Bash, C/C++, or PowerShell for custom tools or exploit development.
Security Clearance: Active U.S. Government SECRET clearance or the ability to obtain one within 12 months of hire.
NOTE - Must be a U.S. Person (U.S. Citizen, or U.S. Permanent Resident) due to clients under U.S. federal contracts
PREFERRED KNOWLEDGE, SKILLS AND ABILITIES
Master's degree in Cybersecurity, Computer Science, Information Technology, or a related field (e.g., Mathematics, Computer Engineering).
Knowledge of reverse engineering, malware analysis, and fuzzing techniques.
Familiarity with cloud security (e.g., AWS, Azure) and containerized environments (Docker, Kubernetes).
At least one or more of the following certifications:
Offensive Security Certified Professional (OSCP): Gold standard for penetration testing, validating hands-on skills.
Certified Ethical Hacker (CEH): Covers attack methodologies, requires IT security experience.
GIAC Penetration Tester (GPEN) or GIAC Exploit Researcher and Advanced Penetration Tester (GXPN): Advanced offensive security skills.
Certified Information Systems Security Professional (CISSP): For senior roles, requiring 5+ years in cybersecurity domains.
CompTIA PenTest+: Demonstrates penetration testing and vulnerability assessment skills.
Critical thinking and problem-solving for complex attack scenarios.
Strong communication to explain vulnerabilities to technical and non-technical stakeholders.
Collaboration with blue teams, developers, and leadership for purple team exercises.
WORKING CONDITIONS & PHYSICAL REQUIREMENTS
Office environment.
While performing the duties of this job, the employee is required to do the following:
Lift equipment up to 20 lbs. for the set-up of demonstrations and testing.
Perform bending and reaching movements to place items on lower and higher shelves.
Walking/Moving in the labs.
Interested in hearing more? Easy Apply now by clicking the "Apply Now" button.
Jobot is an Equal Opportunity Employer. We provide an inclusive work environment that celebrates diversity and all qualified candidates receive consideration for employment without regard to race, color, sex, sexual orientation, gender identity, religion, national origin, age (40 and over), disability, military status, genetic information or any other basis protected by applicable federal, state, or local laws. Jobot also prohibits harassment of applicants or employees based on any of these protected categories. It is Jobot's policy to comply with all applicable federal, state and local laws respecting consideration of unemployment status in making hiring decisions.
Sometimes Jobot is required to perform background checks with your authorization. Jobot will consider qualified candidates with criminal histories in a manner consistent with any applicable federal, state, or local law regarding criminal backgrounds, including but not limited to the Los Angeles Fair Chance Initiative for Hiring and the San Francisco Fair Chance Ordinance.
Information collected and processed as part of your Jobot candidate profile, and any job applications, resumes, or other information you choose to submit is subject to Jobot's Privacy Policy, as well as the Jobot California Worker Privacy Notice and Jobot Notice Regarding Automated Employment Decision Tools which are available at jobot.com/legal.
By applying for this job, you agree to receive calls, AI-generated calls, text messages, or emails from Jobot, and/or its agents and contracted partners. Frequency varies for text messages. Message and data rates may apply. Carriers are not liable for delayed or undelivered messages. You can reply STOP to cancel and HELP for help. You can access our privacy policy here: jobot.com/privacy-policy
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.