Senior Cybersecurity Research Scientist - Security Clearance Required

Peraton
Silver Spring, Maryland
$146K-$234K a year
Full-time

Responsibilities

Peraton Labs delivers innovative solutions and revolutionary new capabilities to solve the most difficult and complex challenges for government agencies, utilities, and commercial customers.

With a distinguished heritage tracing back to Bell Labs, Bellcore, and Telcordia, our experts pave the way. Peraton Lab's cybersecurity research protects mission-critical systems and national cyber infrastructure through a broad range of initiatives in computer network defense, secure-by-design techniques and cyber operations and experimentation platforms.

Our projects span several areas of interest. Our core competencies include (but are not limited to) :

  • Program analysis, including program understanding, vulnerability identification, and remediation
  • Malware analysis and reverse engineering
  • Resilient networking in support of cyber mission goals
  • Software-defined networking for cyber defense and deception
  • Artificial intelligence (reasoning, probabilistic inference, machine learning)

Qualifications

Minimum of 8 years with BS / BA; Minimum of 6 years with MS / MA; Minimum of 3 years with PhD

Bachelor's Degree in Computer Science, Computer Engineering, Electrical Engineering, Applied Mathematics, Physics, or related scientific / engineering discipline.

  • Ability and desire to quickly acquire knowledge of new subject matter areas
  • Expertise in one or more of : C, C++, Java, Python, Go, or similar languages
  • Working knowledge of Linux, MacOS, Windows, and mobile operating systems, platforms and internals
  • Working knowledge of modern computer networking technologies
  • Working knowledge of modern development practices and toolsets (Git, subversion, CI / CD toolchains)

Other Relevant Skills (not required, but any are a plus) :

  • Experience as a technical lead on software development projects or research teams
  • Experience as a Principal Investigator on DoD / IC research projects
  • Experience in business development, including technical marketing, idea generation, and authoring whitepapers and proposals for new work.
  • Experience in one or more of the following areas :
  • Program Analysis
  • Computer networking protocal design and / or analysis
  • Compute and network emulation, containerization, and virtualization
  • Reverse Engineering
  • Real-Time Operation Systems (RTOS)
  • Field Programmable Gate Array (FPGA)
  • Experience with one or more of the following classes of tools and frameworks :
  • Binary Analysis Tools, such as GHIDRA, Hex-Rays IDA, Binary Ninja, Angr,
  • Debugging and Sandboxing tools, such as Cuckoo sandbox, OllyDBG, WinDbg
  • CNO toolsets, including Metasploit, Cobalt Strike
  • Network emulation frameworks including CORE, EMANE, MiniNet
  • Container and Orchestration solutions, including : Docker, Docker Swarm, Kubernetes, Terraform
  • Cloud services experience (AWS, Azure, OpenStack)
  • Experience with DevOps and Agile development methodologies
  • Experience in the U.S. DoD / IC research community
  • CNO operational experience

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

Peraton operates at the critical nexus between traditional and nontraditional threats across all domains : land, sea, space, air, and cyberspace.

The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces.

Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.

com to learn how we're keeping people around the world safe and secure.

Target Salary Range

$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.

30+ days ago
Related jobs
Promoted
Boeing Intelligence & Analytics
Elkridge, Maryland

Data Engineer/Integrator - Senior Level. Every day, Boeing Intelligence & Analytics supports global missions by building and delivering intelligence, analytics, and cyber solutions that enable users to advance national security. Required Education and Years of Experience:. TS/SCI with Poly clearance...

Promoted
CACI
Annapolis Junction, Maryland

Minimum Clearance Required to Start: Secret. Active Secret clearance to start with ability to obtain TS/SCI Clearance. Senior Business Development Manager, Spectrum Superiority. Percentage of Travel Required: Up to 50%. ...

Promoted
Accenture Federal Services
Columbia, Maryland

IT, cyber security, and/or CNO software development or security research. Our 13,000+ people are united in a shared purpose to pursue the limitless potential of technology and ingenuity for clients across defense, national security, public safety, civilian, and military health organizations. Active ...

Promoted
ManTech
Annapolis Junction, Maryland

Security Clearance Requirements:. Active DOD Secret clearance and ability to obtain agency suitability clearance. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement. Responsible for internal an...

Promoted
Peraton
Laurel, Maryland

Active TS/SCI security clearance with a current polygraph is required. A technical Bachelor's degree in Computer Science or other relevant field is required. Peraton offers enhanced benefits to employees working on our critical National Security programs, which include heavily subsidized employee be...

Promoted
Nightwing
Annapolis Junction, Maryland

As a prospective employee of Nightwing, you’ll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security tech...

Promoted
Booz Allen Hamilton
Annapolis Junction, Maryland

Active TS/SCI clearance; willingness to take a polygraph exam. Experience working with senior military staff. TS/SCI clearance with a polygraph. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. ...

Task Force Talent
Laurel, Maryland

TS/SCI FSP security clearances. Full Stack Software Engineers (all levels - Junior/Senior/Expert). Depending on the level of experience and terms of the contract, additional interviews may be required with a prime contractor/partners or the end customer. Task Force Talent is a specialized recruiting...

Red Hat Professional Consulting, Inc. (f.k.a Planning Technologies, Inc.)
Remote US MD
Remote

Red Hat's North American Public Sector Services team is looking for a Senior Consultant with a background in IT automation technologies to join us remotely in Maryland. This position requires daily on-site work at Fort Meade and an active Top Secret SCI clearance with full scope polygraph. Active To...

Lockheed Martin
Maryland

As a cyber security professional at Lockheed Martin, you’ll protect the networks that our citizens and the world depend upon each minute. Here, you’ll work with cybersecurity experts on the forefront of threat protection and proactive prevention. ...