Today
Intel Agency (NSA, CIA, FBI, etc)
Early Career (2+ yrs experience)
Unspecified
No Traveling
Full Scope Polygraph
IT - Security
Chantilly, VA (On-Site/Office)•Dulles, VA (On-Site/Office)
The Britton Group is a premier provider of intelligence and national security solutions, specializing in mission-critical IT services, AI/ML, digital transformation, cybersecurity and specialized intelligence support. With over 25 years of experience delivering innovative, secure, and agile solutions to the federal government, The Britton Group stands as a trusted partner in the Intelligence Community (IC). Founded in 2013, we are proud to be an SBA certified WOSB and EDWOSB with our headquarters in the Washington, DC Metro area.
Job Title: Offensive Cyber Engineer – Pipeline requirement/Proposal
Location: Northern Virginia
Clearance Required: Active TS/SCI with Full Scope Polygraph
Employment Type: Full-Time
________________________________________
About the Role
We are seeking exceptionally skilled Offensive Cyber Engineers to develop and advance innovative cyber capabilities that help protect national security and global interests. In this role, you will conduct applied research, reverse engineering, vulnerability analysis, and cyber tool development across traditional, mobile, wireless, and emerging technology environments.
________________________________________
Key Responsibilities
• Design, develop, and deploy offensive cyber tools, exploits, and proof-of-concept capabilities across diverse systems and architectures
• Conduct applied research, reverse engineering, mobile exploitation, and cyber forensics
• Analyze vulnerabilities within Android/iOS, mobile apps, wireless protocols, and communication stacks
• Develop offensive capabilities for IoT, embedded systems, ICS/SCADA, and real-time platforms
• Perform binary and firmware analysis, protocol analysis, and exploit development
• Create technical documentation, operational reports, and capability assessments
• Collaborate with cyber operations, intelligence, and engineering teams in support of mission objectives
________________________________________
Required Qualifications
• Active TS/SCI with Full Scope Polygraph (FSP)
• 2+ years of experience
• Bachelor’s in Computer Science, Cybersecurity, Engineering, OR equivalent experience
• Experience in vulnerability research, exploit development, malware analysis, and reverse engineering
• Expertise in Windows, Linux/Unix, and MacOS, as well as Android/iOS mobile ecosystems
• Experience with wireless technologies, IoT/embedded systems, and ICS/SCADA
• Proficiency in one or more systems: Windows, Unix/Linux, Embedded, or Mobile platform applications
• Strong programming/scripting skills in C/C++, Python, Rust, Go, Java, Assembly, or similar languages
• Experience with tools such as IDA Pro, Ghidra, Binary Ninja, Radare2, Wireshark, Frida, or Burp Suite
________________________________________
Recommended Certifications
(Not all required, but certifications like this are strongly preferred)
Offensive Security / Pen Testing OSCP, OSCE, OSEP, OSEE, OSWE, CRTO, PNPT
Mobile / Wireless / Embedded GMOB (Mobile), GAWN (Wireless), GCTI, GICSP (ICS/SCADA), CEH Practical
Reverse Engineering / Malware GREM, CREA, SANS FOR610, SANS SEC760
Cloud & Enterprise AWS Security Specialty, Azure Security Engineer, GCWN
Foundational CISSP, CASP+, CySA+, Security+, PenTest+
________________________________________
Preferred Qualifications
• Experience with baseband, RF, SDR, and telecommunications exploitation
• Familiarity with cloud, virtualization, containerization, and orchestration technologies
• Contributions to security research, CVE submissions, exploit frameworks, or open-source tools
________________________________________
Power Skills & Mission Mindset
• Highly analytical, creative problem solver
• Operates effectively in mission-critical, fast-paced environments
• Strong written and verbal communication for technical reporting
• Passion for advancing cybersecurity innovation in support of national defense
________________________________________
Company Benefits:
The Britton Group offers competitive salaries and a top-notch benefits package that include:
• 6% 401K match with immediate vesting
• 100% company paid medical, dental, vision, long and short-term disability, basic life and AD&D insurance for the employee
• 11 paid holidays + 20 days PTO (increases with tenure)
• Tuition reimbursement of up to $5,250/year, as well as training allowances
• Competitive employee referral bonuses
Job Title: Offensive Cyber Engineer – Pipeline requirement/Proposal
Location: Northern Virginia
Clearance Required: Active TS/SCI with Full Scope Polygraph
Employment Type: Full-Time
________________________________________
About the Role
We are seeking exceptionally skilled Offensive Cyber Engineers to develop and advance innovative cyber capabilities that help protect national security and global interests. In this role, you will conduct applied research, reverse engineering, vulnerability analysis, and cyber tool development across traditional, mobile, wireless, and emerging technology environments.
________________________________________
Key Responsibilities
• Design, develop, and deploy offensive cyber tools, exploits, and proof-of-concept capabilities across diverse systems and architectures
• Conduct applied research, reverse engineering, mobile exploitation, and cyber forensics
• Analyze vulnerabilities within Android/iOS, mobile apps, wireless protocols, and communication stacks
• Develop offensive capabilities for IoT, embedded systems, ICS/SCADA, and real-time platforms
• Perform binary and firmware analysis, protocol analysis, and exploit development
• Create technical documentation, operational reports, and capability assessments
• Collaborate with cyber operations, intelligence, and engineering teams in support of mission objectives
________________________________________
Required Qualifications
• Active TS/SCI with Full Scope Polygraph (FSP)
• 2+ years of experience
• Bachelor’s in Computer Science, Cybersecurity, Engineering, OR equivalent experience
• Experience in vulnerability research, exploit development, malware analysis, and reverse engineering
• Expertise in Windows, Linux/Unix, and MacOS, as well as Android/iOS mobile ecosystems
• Experience with wireless technologies, IoT/embedded systems, and ICS/SCADA
• Proficiency in one or more systems: Windows, Unix/Linux, Embedded, or Mobile platform applications
• Strong programming/scripting skills in C/C++, Python, Rust, Go, Java, Assembly, or similar languages
• Experience with tools such as IDA Pro, Ghidra, Binary Ninja, Radare2, Wireshark, Frida, or Burp Suite
________________________________________
Recommended Certifications
(Not all required, but certifications like this are strongly preferred)
Offensive Security / Pen Testing OSCP, OSCE, OSEP, OSEE, OSWE, CRTO, PNPT
Mobile / Wireless / Embedded GMOB (Mobile), GAWN (Wireless), GCTI, GICSP (ICS/SCADA), CEH Practical
Reverse Engineering / Malware GREM, CREA, SANS FOR610, SANS SEC760
Cloud & Enterprise AWS Security Specialty, Azure Security Engineer, GCWN
Foundational CISSP, CASP+, CySA+, Security+, PenTest+
________________________________________
Preferred Qualifications
• Experience with baseband, RF, SDR, and telecommunications exploitation
• Familiarity with cloud, virtualization, containerization, and orchestration technologies
• Contributions to security research, CVE submissions, exploit frameworks, or open-source tools
________________________________________
Power Skills & Mission Mindset
• Highly analytical, creative problem solver
• Operates effectively in mission-critical, fast-paced environments
• Strong written and verbal communication for technical reporting
• Passion for advancing cybersecurity innovation in support of national defense
________________________________________
Company Benefits:
The Britton Group offers competitive salaries and a top-notch benefits package that include:
• 6% 401K match with immediate vesting
• 100% company paid medical, dental, vision, long and short-term disability, basic life and AD&D insurance for the employee
• 11 paid holidays + 20 days PTO (increases with tenure)
• Tuition reimbursement of up to $5,250/year, as well as training allowances
• Competitive employee referral bonuses
group id: 91122734