Gormat
Join to apply for the
OCO Product Manager (SD, SME)
role at
Gormat 1 day ago Be among the first 25 applicants Join to apply for the
OCO Product Manager (SD, SME)
role at
Gormat Intro Summary
Scroll down for a complete overview of what this job will require Are you the right candidate for this opportunity
Lead product strategy for offensive cyber exploitation toolsets; interface with stakeholders and engineers to define and deliver mission capabilities. Intro Summary
Lead product strategy for offensive cyber exploitation toolsets; interface with stakeholders and engineers to define and deliver mission capabilities.
Key Responsibilities
Define product vision for offensive cyber frameworks (Metasploit, Cobalt Strike, IDA Pro, Ghidra). Manage product schedules, deliverables, and dependencies via JIRA. Support SAFe agile methodology; communicate product status to stakeholders. Engage continuously with engineering teams to operationalize tool development.
Minimum Qualifications & Clearance
Active TS/SCI with polygraph. Bachelor's in STEM with 18+ years industry experience, including 3+ years of offensive cyber operations.
Desired Skills & Experience
Deep understanding of reverse engineering, exploitation frameworks, and cyber tactics. Strong written and verbal skills; ability to translate technical content to non-technical partners.
Must Have an ACTIVE TS/SCI With CI Poly.
Job Posted by ApplicantPro Seniority level
Seniority levelMid-Senior level Employment type
Employment typeFull-time Job function
Job functionProduct Management and Marketing IndustriesComputer and Network Security Referrals increase your chances of interviewing at Gormat by 2x Sign in to set job alerts for “Product Manager” roles. Washington, DC $114,000.00-$167,000.00 2 days ago Washington, DC $142,000.00-$201,000.00 2 weeks ago Washington, DC $202,000.00-$277,000.00 2 weeks ago Washington, DC $171,000.00-$238,000.00 2 weeks ago Arlington, VA $85,000.00-$100,000.00 4 months ago Bethesda, MD $100,000.00-$150,000.00 1 week ago Washington, DC $110,000.00-$120,000.00 2 weeks ago Bethesda, MD $175,000.00-$195,000.00 1 week ago McLean, VA $120,000.00-$150,000.00 1 week ago Washington, DC $114,000.00-$125,000.00 2 weeks ago Washington, DC $120,000.00-$200,000.00 6 days ago Linthicum Heights, MD $51.82-$77.78 1 month ago Arlington, VA $140,000.00-$156,000.00 3 months ago Washington, DC $110,000.00-$145,000.00 3 weeks ago McLean, VA $175,000.00-$234,000.00 2 weeks ago McLean, VA $101,640.00-$188,760.00 2 weeks ago Washington DC-Baltimore Area $150,000.00-$160,000.00 2 weeks ago Washington, DC $112,724.00-$169,143.00 1 week ago McLean, VA $115,000.00-$125,000.00 4 days ago North Bethesda, MD $100,000.00-$200,000.00 1 month ago McLean, VA $90,000.00-$115,000.00 1 week ago Washington, DC $150,000.00-$160,000.00 20 hours ago Washington DC-Baltimore Area $180,000.00-$200,000.00 2 weeks ago Columbia, MD $80,336.75-$140,851.55 2 weeks ago Baltimore, MD $90,000.00-$110,000.00 3 weeks ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
OCO Product Manager (SD, SME)
role at
Gormat 1 day ago Be among the first 25 applicants Join to apply for the
OCO Product Manager (SD, SME)
role at
Gormat Intro Summary
Scroll down for a complete overview of what this job will require Are you the right candidate for this opportunity
Lead product strategy for offensive cyber exploitation toolsets; interface with stakeholders and engineers to define and deliver mission capabilities. Intro Summary
Lead product strategy for offensive cyber exploitation toolsets; interface with stakeholders and engineers to define and deliver mission capabilities.
Key Responsibilities
Define product vision for offensive cyber frameworks (Metasploit, Cobalt Strike, IDA Pro, Ghidra). Manage product schedules, deliverables, and dependencies via JIRA. Support SAFe agile methodology; communicate product status to stakeholders. Engage continuously with engineering teams to operationalize tool development.
Minimum Qualifications & Clearance
Active TS/SCI with polygraph. Bachelor's in STEM with 18+ years industry experience, including 3+ years of offensive cyber operations.
Desired Skills & Experience
Deep understanding of reverse engineering, exploitation frameworks, and cyber tactics. Strong written and verbal skills; ability to translate technical content to non-technical partners.
Must Have an ACTIVE TS/SCI With CI Poly.
Job Posted by ApplicantPro Seniority level
Seniority levelMid-Senior level Employment type
Employment typeFull-time Job function
Job functionProduct Management and Marketing IndustriesComputer and Network Security Referrals increase your chances of interviewing at Gormat by 2x Sign in to set job alerts for “Product Manager” roles. Washington, DC $114,000.00-$167,000.00 2 days ago Washington, DC $142,000.00-$201,000.00 2 weeks ago Washington, DC $202,000.00-$277,000.00 2 weeks ago Washington, DC $171,000.00-$238,000.00 2 weeks ago Arlington, VA $85,000.00-$100,000.00 4 months ago Bethesda, MD $100,000.00-$150,000.00 1 week ago Washington, DC $110,000.00-$120,000.00 2 weeks ago Bethesda, MD $175,000.00-$195,000.00 1 week ago McLean, VA $120,000.00-$150,000.00 1 week ago Washington, DC $114,000.00-$125,000.00 2 weeks ago Washington, DC $120,000.00-$200,000.00 6 days ago Linthicum Heights, MD $51.82-$77.78 1 month ago Arlington, VA $140,000.00-$156,000.00 3 months ago Washington, DC $110,000.00-$145,000.00 3 weeks ago McLean, VA $175,000.00-$234,000.00 2 weeks ago McLean, VA $101,640.00-$188,760.00 2 weeks ago Washington DC-Baltimore Area $150,000.00-$160,000.00 2 weeks ago Washington, DC $112,724.00-$169,143.00 1 week ago McLean, VA $115,000.00-$125,000.00 4 days ago North Bethesda, MD $100,000.00-$200,000.00 1 month ago McLean, VA $90,000.00-$115,000.00 1 week ago Washington, DC $150,000.00-$160,000.00 20 hours ago Washington DC-Baltimore Area $180,000.00-$200,000.00 2 weeks ago Columbia, MD $80,336.75-$140,851.55 2 weeks ago Baltimore, MD $90,000.00-$110,000.00 3 weeks ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr