U.S. warfighters are deployed globally and rely heavily on information networks and enterprise infrastructure for the Command and Control (C2) of forces, logistics, intelligence gathering, and to exchange information on demand for the mission at hand. Situational awareness of the cyber infrastructure is a critical element in the full spectrum of military operations. The Department of Defense (DoD) requires robust and redundant capabilities to enable C2 and situational awareness across all DoD organizations, systems, services, and resources under all conditions including cyber-attack, physical attack, and natural disaster.
As part of this project, RTL is putting together a team to provide complementary technical analysis and engineering capabilities, data, software, hardware, and associated documentation to assist the Embedded Systems Lifecycle Analysis and Management Lab (ESLAM) in identifying mission-critical cyber assets and associated risks, developing capabilities needed in support of DoD’s and National Cyber Situational Awareness and other cyber initiatives.
Our team will support the Government in the areas of cyber analysis and cyber development capabilities in response to NAWCWD existing and emerging cyber requirements. Scope includes identifying cyber key terrain by analyzing operational requirements, conducting cyber analyses and assessments in support of different cyber threat scenarios in order to strengthen the resilience and integrity of NAWCWD platforms, systems, and products by delivering cyber resources, expertise, tools, intelligence, and training throughout that developmental and operational environment. RTL staff will conduct cyber analyses and assessments to identify potential vulnerabilities and risks, determine mission and operational impacts, and make appropriate mitigation recommendations.. This support includes developing methodology and framework in support of the cyber risk assessment life cycle. We will support rapid design, development, test, deployment, maintenance and operation of specific software and hardware capabilities in support of a systems of systems approach to meet NAWCWD requirements.

What We’re Looking For
Avionics or Embedded platform/systems experience paired with the following (the more the better)
- Cyber assessment
Vulnerability assessment
Vulnerability research
System fuzzing
Risk assessment - Red team
Blue team
Black box testing
White box testing
Reverse engineering (software and hardware)
Experience with several of the following tools/technologies is necessary
- Advanced intrusion detection environment
Aircrack
ASP
BeEF
BlackArch Linux
BackBox
Burp
CAINE
Cain & Abel
Core Impact
Crowbar
Dradis
dsniff
DumpDec
HijackThis
Hping
IDA Pro - JavaScript
John the ripper
Kali Linux
KeePass
Kismet
Knoppix
Lan Turtle
Maltego
MBSA
Metasploit
MS Message Analyzer
MS Network Monitor
Nessus
Netcat
Network security tool kit (NST)
Nmap
OllyDbg - OWASP Zed
Pearl
PHP
Pwn phone 2014
Pwn plug r3
Pwnie express
Python
RainbowCrack
Rubber Duckie
Ruby
Ruby on rails
SAINT
Tails
THC Hydra
Wfuzz
WIFI Pineapple
Wireshark
Yersinia
Work Location
Commute
(i.e., LA or San Diego). Company paid per diem. You will be staying in company shared furnished executive suites in Ridgecrest. 4×10 hour shifts required.