Vulnerability Research Jobs

1 to 25 of 42 Vulnerability Research Jobs

Software Engineer with Security Clearance

Annapolis, Maryland, United States
Varada Consulting
Software Engineer Job Location- Annapolis Junction, MD Overview: Varada Consulting, LLC is seeking a full-time highly skilled Software Engineer with a passion for cyber operations, vulnerability research, and system exploitation. The ideal candidate will focus on both Offensive Cyber Operations (OCO) and Defensive Cyber Operations (DCO) activities, performing full lifecycle system engineering - from gathering requirements and source … code analysis to technical documentation and customer collaboration. This role involves conducting long-term, in-depth vulnerability assessments using advanced reverse engineering, kernel debugging, and exploitation technologies. Creativity is encouraged as engineers are expected to explore every technical avenue to identify and exploit system weaknesses. In addition to vulnerability research, the candidate will perform software development tasks … also includes developing production-quality software, improving software development processes, implementing unit and integration tests, and preparing technical reports. Job Duties: • The ideal candidate will perform Software Engineering and vulnerability research with a focus on OCO (Offensive Cyber Operations) and DCO (Defensive Cyber Operations) activities. • Work with customers directly performing full cycle system engineering, gathering requirements and source More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Computer Network Operations Developer with TS/SCI FULL SCOPE with Security Clearance

Columbia, Maryland, United States
Mindbank Consulting Group
Mindbank is hiring motivated individuals, from junior to senior levels, to work in a dynamic environment with a team of Cyber Engineers in reverse engineering, vulnerability research, prototyping, design, development, integration, and test tasks to develop capabilities against various networking devices. This work will leverage your ability to deconstruct a variety of hardware and software, focusing on network … vulnerabilities discovered. In this job you will have an opportunity to work with a dynamic team of cyber researchers and engineers through all stages of the product lifecycle-from vulnerability research to development and test. Job Responsibilities: • Perform reverse engineering, vulnerability analysis, exploit dev, and capability dev in support of operations and capabilities directorates. • Be flexible, and … C++, and/or Python; • Minimum five (5) years of experience programming cyber tools and/or techniques for the US Government or commercial sector • Experience performing open-source research & vulnerability analysis • Experience utilizing reverse engineering tools such as IDA Pro and/or Ghidra to analyze firmware of embedded devices • Proficiency in network protocols, routers, and network More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Operational Cyber Vulnerability Researcher

Gloucester, Gloucestershire, South West
BAE Systems
Operational Cyber Vulnerability Researcher Location: Gloucester, Manchester, London - Onsite work required, with consideration for both full and part-time applicants - please speak to your recruiter about the options Requisition ID: 121884 Grade: GG10 - GG12 Operational Cyber Group is a team of industry-leading experts in high-assurance development, research, reverse engineering, and vulnerability research. With a focus … some of the country’s toughest challenges. Our people provide mission-changing capability for our customers across a wide variety of platforms and technologies. We are looking for experienced Vulnerability Researchers and Reverse Engineers who want to have a meaningful and tangible impact on the National Security of the UK. Whether you have worked in this space before or … not, you will receive a dedicated training budget, along with all the mentorship and support to succeed in our team. Role Description Technical delivery: perform vulnerability research and/or reverse engineering on complex and unique challenges, across a myriad of platforms. Mentorship, team-leadership, and collaboration: deliver your research as part of a team, whilst knowledge More ❯
Employment Type: Permanent
Posted:

Software Engineer - Mobile Exploitation & Reverse Engineering with Security Clearance

Columbia, Maryland, United States
KRYPTAURI
hiring a developer who's equally comfortable writing application code as they are tearing apart mobile SDKs. This role is hands-on, technical, and geared toward engineers excited by vulnerability research, reverse engineering, and mobile platform analysis. Key Responsibilities • Analyze, test, and debug mobile exploits in real-world environments. • Perform static and dynamic reverse engineering of mobile applications … and SDKs. • Research vulnerabilities in mobile platforms and third-party components. • Contribute to offensive tool development and capability expansion. • Collaborate with teammates on complex technical challenges across the mobile and cyber domains. Required Skills & Experience • 8 years of software engineering experience with a Bachelor's in a technical field • Programming proficiency in Java, Python, and JavaScript. • Experience in reverse … engineering using tools such as Frida, Jadx, Ghidra, or IDA Pro. • Hands-on background in vulnerability research and exploit analysis. • Comfort working in environments with limited documentation or obfuscated code. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Vulnerability researcher

Solihull, England, United Kingdom
Hybrid / WFH Options
InfoSec People Ltd
Senior Telecoms Vulnerability Researcher Location: Solihull, hybrid (2 days a week on site) Salary: Up to £80,000 + excellent benefits Sector: UK Telecoms & Cyber Security R&D About the role Fancy tearing apart 4G and 5G networks and getting paid for it? We’re working closely with a cutting-edge UK telecoms lab that protects nationwide mobile infrastructure. … bespoke fuzzing tools and crafting exploits. Collaborating with industry experts and sharing insights to influence national standards. You’ll be great if you have A strong track record in vulnerability research and reverse engineering. Skills with Ghidra, IDA Pro, Binary Ninja or similar tools. Experience identifying vulnerabilities in telecom or networking protocols. SC or DV clearance (or eligible More ❯
Posted:

Software Engineer with Security Clearance

Annapolis Junction, Maryland, United States
Dexian Signature Federal
Description • The ideal candidate will perform Software Engineering and vulnerability research with a focus on OCO (Offensive Cyber Operations) and DCO (Defensive Cyber Operations) activities. • Work with customers directly performing full cycle system engineering, gathering requirements and source code, to technical documentation and specifications. • Performing long term, in depth vulnerability assessments using reverse engineering, kernel debugging, and More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Reverse Engineers Junior - Senior levels with Security Clearance

Fort George G Meade, Maryland, United States
James Scott Group
have 5+ years experience • Senior level engineers should have a minimum of 8 years' experience • Reverse engineering and debugging experience using tools such as IDA, Ghidra, OllyDbg • Experience with vulnerability research and exploit development. • Experience with assembly language x86/64, ARM, MIPS • Development experience in C/C++ and Python • Familiarity with Git and Subversion • Experience with More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

CNO Developer / Computer Scientist / Reverse Engineer with Security Clearance

Annapolis Junction, Maryland, United States
Elucidation Concepts LLC
o Reverse Engineering: • Analyze, decompile, and reverse-engineer software binaries to understand vulnerabilities and potential exploits. • Develop proof-of-concept exploits to demonstrate potential vulnerabilities in targeted systems. o Vulnerability Research • Identify, analyze, and document software vulnerabilities. • Collaborate with team members to develop mitigations and workarounds for discovered vulnerabilities. o System and Network Analysis: • Conduct network traffic analysis … Participate in design and code reviews to ensure adherence to best practices and standards. o Documentation: • Prepare detailed technical documentation and reports, including user guides, system design documents, and vulnerability assessments. • Ensure all documentation is clear, concise, and accessible to team members and stakeholders. Required Qualifications: o Clearance: Active TS/SCI with Full Scope Polygraph is mandatory. o More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Software Developer with Security Clearance

Lawton, Oklahoma, United States
OASYS, INC
and IT solutions. Position Description: The Senior Software Developer will work as part of a S/W team in writing software code for models and simulations and perform vulnerability research of radio frequency (RF)/network protocols, software, and hardware technology used in customer systems. Candidate will also assist in the development of novel Cybersecurity and Electro … team of developers, engineers, and analysts to address growing concerns of cyber security in highly networked weapon systems. Primary Responsibilities: Will help the team in working on customer-sponsored research and development projects developing defensive cyber security solutions for military weapon systems. Developing simulations to emulate threat realistic CEMA environments. Development of offensive and defensive cyber tools focused on … Command and Control (C2) and Radar systems. Vulnerability discovery and exploit development of operating systems, open source and proprietary network protocols, and user space applications. Researching current and future cyber security threats against military systems. Minimum Requirements: 10+ years of professional experience with software development is preferred S/W Engineering Development Life Cycle experience Significant programming ability in More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

MOBILE SECURITY RESEARCHER - MARYLAND - URGENT with Security Clearance

Laurel, Maryland, United States
Cyberstrike Group
Job Title: MOBILE SECURITY RESEARCHER - MARYLAND - URGENT Job Type: Full-time Clearance Level: TS/SCI with POLY Work Arrangement: On-site Job Location: Laurel MD Background Perform security research against mobile technologies Familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices Must be extremely detail oriented when documenting their … research Required to write code in C, Python, and Assembly to demonstrate ability to control the flaws Requirements Strong C, Python, and ASM development experience Experience reading and writing assembly (x86/x64) Extensive experience with debuggers (ADB, GDB, etc.) Working as a team with researchers and developers Preferred Understanding of Linux Kernel and device derivers More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cybersecurity Subject Matter Expert - SME with Security Clearance

Fairfax, Virginia, United States
Convirgence
assembly languages (x86, ARM, etc) Expertise in one or more scripting languages (e.g., Python or Ruby) Software development experience in C/C++ Detailed understanding of and experience in Vulnerability Research (VR)/Reverse Engineering (RE) Proficiency with disassemblers/debuggers (e.g., IDA Pro, GDB, Windbg) Bachelors degree plus 12 years of technical experience. Additional experience may be More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

CNO Developers Mid-Sr Levels with Security Clearance

Fort George G Meade, Maryland, United States
James Scott Group
C#, Rust, Assembly. • Experience with developing CNO specific software in Linux/Windows/Embedded applications. Desired Not Required: • Experience with reverse engineering Linux and embedded platforms, and with Vulnerability Research and Exploit development. • SIGINT Analysis and CNO is a PLUS More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Mobile Software Engineer - Reverse Engineering with Security Clearance

Dulles, Virginia, United States
The Swift Group
to support Computer Network Operations (CNO). Responsibilities: Design and develop advanced mobile software tools for iOS and/or Android platforms Conduct reverse engineering of mobile applications Perform vulnerability analysis and developing proof-of-concept exploit software Debug and diagnose low-level software issues using COTS and GOTS tools Collaborate with cross-functional teams to support CNO missions … Apply knowledge of networking, security, and mobile system internals Author and maintain technical documentation to support tools, techniques, and research Mentor junior developers and contribute to team growth and capability Requirements: At least 5 years of relevant experience in mobile software development (iOS, Android, or both) Bachelor's degree in Computer Science or related field Proficient in Python and … clearance required; MUST be willing to be put in for a Full Scope polygraph Desired Experience: Native-level mobile development using Objective-C, Swift, Java, or Kotlin Experience with vulnerability research and exploit development Familiarity with Unix/Linux internals and object file formats (e.g., ELF) Knowledge of Computer Network Exploitation (CNE) techniques Understanding of mobile operating system More ❯
Employment Type: Permanent
Salary: USD 290,004 Annual
Posted:

Application Developer 3 with Security Clearance

Severna Park, Maryland, United States
Red Lake Consulting
. Experience with any of the following: Java, JavaScript, Bash, PowerShell, Perl, C#, Rust. Experience with developing CNO specific software in Linux/Windows/Embedded applications. Experience with Vulnerability Research and Exploit development. Knowledge of end-to-end SIGINT collection and analysis systems. Experience with production CNO capabilities and operations. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Reverse Engineer (multiple levels) with Security Clearance

Annapolis Junction, Maryland, United States
InterConnect Defense
systems to meet mission objectives Nice to Haves: • Experience with any of the following: Java, JavaScript, Bash, Assembly (both x86 and x64), PowerShell, Perl, C#, and Rust. • Experience with Vulnerability Research and Exploit development. • Knowledge of end-to-end SIGINT collection and analysis systems. • Experience with production CNO capabilities and operations. YOE Requirement: 12 yrs., B.S. or More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

CNO Cyber Developer/Reverse Engineer with Security Clearance

San Antonio, Texas, United States
Ring0 Technologies, Inc
fundamentals including interrupts, threading, virtual memory, device drivers, boot procedures, and memory management techniques Knowledge of networking and protocol stacks Knowledge of software reverse engineering tools and techniques and vulnerability research Familiarity with code and resource optimization Programming knowledge/experience with Windows or Linux Kernel, C, C++, Python or Assembly Language (x86 and 64-bit Intel/ More ❯
Employment Type: Permanent
Salary: USD 200,000 Annual
Posted:

Reverse Engineer (Ft. Meade, MD) with Security Clearance

Maryland, United States
Set of X
Skills: Experience with any of the following: Java, JavaScript, Bash, PowerShell, Perl, C#, Rust. Experience with developing CNO specific software in Linux/Windows/Embedded applications. Experience with Vulnerability Research and Exploit development. Knowledge of end-to-end SIGINT collection and analysis systems. Experience with production CNO capabilities and operations. Eduction/Experience: 8 yrs., B.S. in More ❯
Employment Type: Permanent
Salary: USD 220,000 Annual
Posted:

Application Developer (Annapolis Junction, MD) with Security Clearance

Annapolis Junction, Maryland, United States
Set of X
and systems to meet mission objectives. Desired Skills: Experience with any of the following: Java, JavaScript, Bash, Assembly (both x86 and x64), PowerShell, Perl, C#, and Rust. Experience with Vulnerability Research and Exploit development. Knowledge of end-to-end SIGINT collection and analysis systems. Experience with production CNO capabilities and operations. Education/Experience: 12 yrs., B.S. in More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

CNO Application Developer (Annapolis Junction, MD) with Security Clearance

Annapolis Junction, Maryland, United States
Set of X
of network protocols (e.g., TCP/IP), and analysis of network traffic (e.g., Wireshark). Experience developing CNO specific software in Linux/Windows/Embedded applications. Experience with Vulnerability Research and Exploit development. Familiarity with CNO capabilities and operations. Education/Experience: 12 yrs., B.S. or 10 yrs. w/M.S., 4 yrs. of additional SWE experience More ❯
Employment Type: Permanent
Salary: USD 247,000 Annual
Posted:

Exploit Developer/Reverse Engineer with Security Clearance

Maryland, United States
The Josef Group Inc
We're hiring: Exploit Developer/Vulnerability Researcher Location: Annapolis Junction, Maryland Clearance: Active TS/SCI with Poly Salary: $210K-$250K + 401K + equity + full benefits We're looking for a seasoned professional with 5 to 10 years of experience What you'll bring: Deep expertise in Linux kernel development and reverse engineering Proficiency in C More ❯
Employment Type: Permanent
Salary: USD 250,000 Annual
Posted:

Associate Vulnerability Researcher

Shirley, West Midlands, United Kingdom
Matchtech Group Plc
business possible. This will be dependent on the kind of role you do and part of the business you work in. About the Candidate An interest and aptitude for vulnerability research (either from a professional background or by demonstrating an aptitude). A passion for understanding how things work, testing them, pushing them to their limits, and finding More ❯
Employment Type: Permanent
Salary: GBP 42,000 - 80,000 Annual
Posted:

Associate Vulnerability Researcher

Solihull, West Midlands, West Midlands (County), United Kingdom
Matchtech Group Plc
business possible. This will be dependent on the kind of role you do and part of the business you work in. About the Candidate An interest and aptitude for vulnerability research (either from a professional background or by demonstrating an aptitude). A passion for understanding how things work, testing them, pushing them to their limits, and finding More ❯
Employment Type: Permanent
Salary: £42000 - £80000/annum
Posted:

Cyber (CNO) Software Developer with Security Clearance

Columbia, Maryland, United States
Percival Engineering
years of technical work experience - Minimum one (1) year experience programming in Assembly, C, C#, C++ Desired Skills & Qualifications: - Preferred skills include experience in static and dynamic reverse engineering, vulnerability research, binary analysis of executables, exposure to kernel programming, exposure with assembly languages, and/or ability to analyze and signature network protocols. Application Process: - All qualified applicants More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Red Team Developer (Hybrid within the NCR) with Security Clearance

Fort Belvoir, Virginia, United States
Hybrid / WFH Options
Breakpoint Labs, LLC
security operations center analysis, defensive cyber operations, or offensive cyber operations. (desired, not required) - Experience in malware development, analysis, binary disassembly, binary decomplication, network/communication protocol analysis, software vulnerability research, or software exploit development. (desired, not required) Offensive Security professional certifications (desired, not required) - Red Team Apprentice Course (RTAC) - Red Team Journeyman Course (RTJC) - Certified Red Team More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Windows Developer with Security Clearance

Herndon, Virginia, United States
Cohere Technology Group
tuning. Deep understanding of Windows OS internals and system architecture. Active ISA/TS clearance or higher (no exceptions). Preferred Qualifications: Experience with malware analysis, exploit development, or vulnerability research. Familiarity with secure coding practices and hardened system development. Background working in national security, defense, or intelligence domains. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:
Vulnerability Research
Median
£40,000
75th Percentile
£100,000