Gormat
Overview
Join to apply for the
OCO Product Manager (SD-Senior)
role at
Gormat Gormat is looking for an OCO Product Manager with the following capabilities: Responsibilities
12+ years of industry experience, including 5+ years in offensive cyber operations, exploitation, and/or a related field In-depth knowledge of exploitation frameworks, reverse engineering tools, and offensive cyber techniques (e.g., Metasploit, Cobalt Strike, IDA Pro, Ghidra) Familiar with SAFe and very knowledgeable with Agile methodologies Document well; familiar with JIRA and JIRA ticketing processes, and tracking progress Conduct sophisticated exploitation activities against complex targets, leveraging zero-day vulnerabilities, reverse engineering, and custom payload development Support and execute offensive cyber operations, including penetration testing, red teaming, and advanced cyber threat emulation Experience with APTs: tracking, analyzing, and mitigating Advanced Persistent Threats Programming skills: proficiency in languages commonly used in exploitation (e.g., Python, C/C++, Assembly) Facilitate interactions between all stakeholders and understand team needs Hands-on, deeply engaged with the product and stakeholders Monitor and control schedules and their dependencies Strong verbal and written communication skills, with the ability to clearly articulate complex technical concepts to non-technical stakeholders Ability to work effectively in a team environment with collaboration and knowledge sharing Qualifications
Bachelor’s degree in a STEM discipline Must have an ACTIVE TS/SCI with CI Poly Education
Education Requirement Security/Clearance
Must have an ACTIVE TS/SCI with CI Poly Job Details
Employment type: Full-time Seniority level: Mid-Senior level Job function: Product Management and Marketing Industry: Computer and Network Security Job postings and related details listed here may include references to other opportunities; this description focuses on the OCO Product Manager role at Gormat.
#J-18808-Ljbffr
Join to apply for the
OCO Product Manager (SD-Senior)
role at
Gormat Gormat is looking for an OCO Product Manager with the following capabilities: Responsibilities
12+ years of industry experience, including 5+ years in offensive cyber operations, exploitation, and/or a related field In-depth knowledge of exploitation frameworks, reverse engineering tools, and offensive cyber techniques (e.g., Metasploit, Cobalt Strike, IDA Pro, Ghidra) Familiar with SAFe and very knowledgeable with Agile methodologies Document well; familiar with JIRA and JIRA ticketing processes, and tracking progress Conduct sophisticated exploitation activities against complex targets, leveraging zero-day vulnerabilities, reverse engineering, and custom payload development Support and execute offensive cyber operations, including penetration testing, red teaming, and advanced cyber threat emulation Experience with APTs: tracking, analyzing, and mitigating Advanced Persistent Threats Programming skills: proficiency in languages commonly used in exploitation (e.g., Python, C/C++, Assembly) Facilitate interactions between all stakeholders and understand team needs Hands-on, deeply engaged with the product and stakeholders Monitor and control schedules and their dependencies Strong verbal and written communication skills, with the ability to clearly articulate complex technical concepts to non-technical stakeholders Ability to work effectively in a team environment with collaboration and knowledge sharing Qualifications
Bachelor’s degree in a STEM discipline Must have an ACTIVE TS/SCI with CI Poly Education
Education Requirement Security/Clearance
Must have an ACTIVE TS/SCI with CI Poly Job Details
Employment type: Full-time Seniority level: Mid-Senior level Job function: Product Management and Marketing Industry: Computer and Network Security Job postings and related details listed here may include references to other opportunities; this description focuses on the OCO Product Manager role at Gormat.
#J-18808-Ljbffr