Senior OCO Product Manager
Columbia, MD
Systems Engineer – 0007-0028 /
Full-time /
On-site
About ARSIEM Corporation
At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United States Government. ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support.
As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients. That means a career packed with opportunities to grow and the ability to have an impact on every client you work with.
ARSIEM is looking for a Senior OCO Product Manager with a strong background in Offensive Cyber Operations, vulnerability exploitation, advanced persistent threats (APT), hands-on experience with offensive cyber tools and techniques, and the latest tactics, techniques, and procedures (TTPs). This position will support one of our Government clients in Columbia, MD.
Responsibilities
- Conduct sophisticated exploitation activities against complex targets, leveraging zero-day vulnerabilities, reverse engineering, and custom payload development.
- Support and execute offensive cyber operations, including penetration testing, red teaming, and advanced cyber threat emulation.
- Exploit common vulnerabilities and misconfigurations associated with common operating systems. (Windows, Linux, etc.), protocols (HTTP, FTP, etc.), and network security services (PKI, HTTPS, etc.).
- Guide the latest offensive cyber tools, techniques, and procedures, advising senior leadership and operational teams
- Stay abreast of the latest developments in cybersecurity threats and offensive capabilities, and contribute to internal research and development efforts
- Mentor junior team members and develop and deliver training programs on exploitation and offensive cyber techniques
- Assist in the analysis of incidents and breaches, particularly those involving sophisticated adversaries, and provide expertise in tracing and mitigating exploits
- Prepare detailed reports and documentation of exploitation activities, including methodologies, tools used, and results obtained.
Minimum Qualifications
- Bachelor's degree in a STEM discipline
- 12+ years of relevant technical experience
- 2+ years of experience in offensive cyber operations, exploitation, and or a related field.
- In-depth knowledge of exploitation frameworks, reverse engineering tools, and offensive cyber techniques (e.g., Metasploit, Cobalt Strike, IDA Pro, Ghidra).
- Strong verbal and written communication skills, with the ability to clearly articulate complex technical concepts to non-technical stakeholders.
- Ability to work effectively in a team environment, with a strong focus on collaboration and knowledge sharing.
- Familiar with SAFe.
- Facilitate interactions between all stakeholders and understand team needs.
- Ability to interface and constant engagement with stakeholders.
- Monitor and control schedules and their dependencies.
- Strong documentation experience, familiar with JIRA and JIRA ticketing process, and tracking progress.
Preferred Qualifications
- Master's in STEM and 10 years of experience
- Experience with APTs: Demonstrated experience in tracking, analyzing, and mitigating Advanced Persistent Threats.
- Programming Skills: Proficiency in programming/scripting languages commonly used in exploitation (e.g., Python, C/C++, Assembly).
Clearance Requirement: This position requires an active TS/SCI with a polygraph. You must be a U.S. citizen for consideration.
Candidate Referral: Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is $3,500, and the referrer is eligible to receive the sum for any applicant we place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment.
ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.