We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results
New

Cybersecurity Product Manager

Assured Information Security, Inc.
$157,500 - $200,000
401(k)
United States, Maryland, Columbia
7158 Peace Chimes Court (Show on map)
Sep 08, 2025
Apply

Cybersecurity Product Manager


Columbia, MD
Apply
Description

Assured Information Security (AIS) has an opening for a Cybersecurity Product Manager. This is on onsite position located in Columbia, MD and requires an active TS/SCI with CI Poly. In this role, you will support our Defense and Intelligence Business Unit, Cyber and National Operations sector, delivering full-spectrum offensive and defensive cyber capabilities to the Department of Defense (DoD) and Intelligence Community (IC).

We're looking for a highly skilled professional with deep expertise in vulnerability exploitation, advanced persistent threats (APT), and hands-on experience with offensive cyber tools and techniques. As a key member of our team, you'll help drive mission-critical cyber operations, provide strategic technical guidance, and shape the adoption of emerging tactics, techniques, and procedures (TTPs) to strengthen national security.

What You'll Do:

  • Conduct sophisticated exploitation activities against complex targets, leveraging zero-day vulnerabilities, reverse engineering, and custom payload development.
  • Support and execute offensive cyber operations, including but not limited to, penetration testing, red teaming, and advanced cyber threat emulation.
  • Exploit common vulnerabilities and misconfigurations associated with common operating systems. (Windows, Linux, etc.), protocols (HTTP, FTP, etc.), and network security services (PKI, HTTPs, etc.).
  • Provide guidance on the latest offensive cyber tools, techniques, and procedures, advising senior leadership and operational teams.
  • Stay abreast of the latest developments in cybersecurity threats and offensive capabilities and contribute to internal research and development efforts.
  • Mentor junior team members and develop and deliver training programs on exploitation and offensive cyber techniques.
  • Assist in the analysis of incidents and breaches, particularly those involving sophisticated adversaries, and provide expertise in tracing and mitigating exploits.
  • Prepare detailed reports and documentation of exploitation activities, including methodologies, tools used, and results obtained.

Education/Experience/Skillset Required:

  • Bachelors degree in a STEM discipline and 12 years of industry experience (or Masters degree and 10 years of industry experience) OR equivalent combination of education and experience.
  • In-depth knowledge of exploitation frameworks, reverse engineering tools, and offensive cyber techniques (e.g., Metasploit, Cobalt Strike, IDA Pro, Ghidra).
  • Familiar with Scaled Agile Framework (SAFe).
  • Facilitate interactions between all stakeholders and understand team needs, fostering constant engagement with stakeholders to understand requirements and communicate them to the technical team.
  • Monitor and control schedules and their dependencies.
  • Strong documentation experience with familiarity with JIRA and JIRA ticketing process/workflow and tracking progress.

What Sets You Apart:

  • Experience in tracking, analyzing, and mitigating Advanced Persistent Threats.
  • Proficiency in programming/scripting languages commonly used in exploitation (e.g., Python, C/C++, Assembly).

Security Clearance Required: Active TS/SCI with CI Poly

AA / Disability / Veteran

US Salary Range: $157,500 - $200,000

The salary offered to a selected candidate will be based on several factors including location, skills, and experience. In addition to a comprehensive benefits package which includes employer paid health insurance and a 7% contribution to your 401k, candidates may be eligible for other forms of compensation.

#CJ

Apply
View All Jobs
Applied = 0

(web-759df7d4f5-j8zzc)