Millennium Corporation - Huntsville, AL

posted about 2 months ago

Full-time
Huntsville, AL
Personal and Laundry Services

About the position

Millennium Corporation is seeking a skilled Software/Mobile Developer to join our offensive security team in Huntsville, AL. This position requires an active Secret clearance, with the potential to obtain a Top Secret/Sensitive Compartmented Information (TS/SCI) clearance. The successful candidate will be responsible for performing software development functions that support the customer's Red Team mission. This includes defining requirements and developing software solutions based on feedback from Red Team events, as well as emulating adversarial approaches to enhance security measures. The role involves maintaining proficiency in Red Team operations, which may include occasional support and observation of Red Team events. The developer will conduct exploitation and vulnerability research, design and develop tools (software, applications, scripting, and coding), and support Red Team operations. Additionally, responsibilities will include configuring and administering test labs, creating new technical and non-technical solutions to expose and exploit information system vulnerabilities, and working collaboratively with management, staff, vendors, and external consultants. Candidates should have a strong background in programming and scripting, particularly in C++ and C#. Experience with network protocol analyzers and the ability to decipher packet captures is essential. The ideal candidate will possess excellent problem-solving skills, the ability to break down complex problems into manageable tasks, and a willingness to conduct penetration tests on applications, systems, and networks. A Bachelor's degree in computer science, information systems, engineering, or a related technical discipline is required, along with at least 5 years of relevant experience. While CEH and CISSP certifications are preferred, they are not mandatory.

Responsibilities

  • Perform software development functions in support of the customer's Red Team mission.
  • Define requirements and develop software solutions based on feedback from Red Team events.
  • Emulate adversarial approaches to enhance security measures.
  • Maintain proficiency in Red Team operations through occasional support and/or observations of Red Team events.
  • Conduct exploitation and vulnerability research, tool design and development (software/application/scripting/coding).
  • Support mission and training events by creating new technical and non-technical solutions to expose and exploit information system vulnerabilities.
  • Work effectively with management, staff, vendors, and external consultants.

Requirements

  • Active Secret clearance with the ability to obtain TS/SCI clearance.
  • Bachelor's degree from an accredited college or university in computer science, information systems, engineering, or a mathematics-intensive discipline.
  • 5+ years of experience in software development, particularly in C++ and C#.
  • Excellent independent (self-motivational, organizational, personal project management) skills.
  • Willingness to conduct penetration tests on applications, systems, and networks.
  • In-depth understanding of emerging threats, vulnerabilities, and exploits.
  • Excellent problem-solving methodology, with the ability to break down complex problems into concrete tasks.

Nice-to-haves

  • CEH certification
  • CISSP certification
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service