for working on the program and being a part of our team. You'll get paid for cyber events and training, such as our Capture the Flag Events, Internal Research and Development opportunities as well as prepaid courses to nationally recognized certification courses to grow your career. You can learn more about our program by accessing the landing page … operating systems. Operating system experience shall be with the identified release or later of any of the following: UNIX, Linux, Windows 7, Windows 10, Windows Server Understanding of network vulnerability analysis and penetration testing with both open-source and commercial tools such as: Nmap, Wireshark, Metasploit, Kali, Burp, etc. Computer hardware and software security analysis including use of commercial … Virtualbox Cloud Computing (i.e. AWS, Azure, Google Cloud, Oracle) Desired: Experience conducting penetration testing and or cyber red team exercises Career experience in exploit dev, malware analysis, digital forensics, vulnerabilityresearch, or web app development/pen testing Career experience working with network technologies such as firewalls, routers, switches Recent experience competing in CTFs or hands-on cyber More ❯
business possible. This will be dependent on the kind of role you do and part of the business you work in. About the Candidate An interest and aptitude for vulnerabilityresearch (either from a professional background or by demonstrating an aptitude). A passion for understanding how things work, testing them, pushing them to their limits, and finding More ❯
for working on the program and being a part of our team. You'll get paid for cyber events and training, such as our Capture the Flag Events, Internal Research and Development opportunities as well as prepaid courses to nationally recognized certification courses to grow your career. You can learn more about our program by accessing the landing page … operating systems. Operating system experience shall be with the identified release or later of any of the following: UNIX, Linux, Windows 7, Windows 10, Windows Server • Understanding of network vulnerability analysis and penetration testing with both open-source and commercial tools such as: Nmap, Wireshark, Metasploit, Kali, Burp, etc. • Computer hardware and software security analysis including use of commercial … operating systems. Operating system experience shall be with the identified release or later of any of the following: UNIX, Linux, Windows 7, Windows 10, Windows Server • Understanding of network vulnerability analysis and penetration testing with both open-source and commercial tools such as: Nmap, Wireshark, Metasploit, Kali, Burp, etc. • Computer hardware and software security analysis including use of commercial More ❯
full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerabilityresearch, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil … who are passionate about what they do. Together, we'll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients. Job Summary Vulnerability Researchers at NightWing CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence More ❯
and data against evolving cyber threats. This role combines technical expertise in both software and hardware to support the design and deployment of defensive cyber measures. The engineer conducts research on current and emerging cyber threats, identifies vulnerabilities, and ensures that development environments and operational systems remain resilient against cyber exploits. This role will support the NRO cyber operations … group or Industrial Control Systems group at each site by working with the Information Security Offices. Primary Responsibilities Research and analyze cyber threat trends, vulnerabilities, and exploits to proactively identify risks to critical mission systems. Design and implement defensive cyber security solutions to protect data, networks, and applications from unauthorized access, modification, or destruction. Perform vulnerability assessments, penetration … experience. Proven experience in application development, using programming and scripting languages such as Python, C/C++, Assembly, or Java. Demonstrated proficiency in both offensive and defensive cybersecurity, including: Vulnerabilityresearch, reverse engineering, and malware analysis Code analysis, code manipulation, and payload development Defensive tool development, threat detection, and incident response Working knowledge of web application vulnerabilityMore ❯
STR is hiring a Senior Software Reverse Engineer who has a passion for research and analysis of vulnerabilities in cyber physical systems. Work must be performed onsite. What you'll do: Reverse engineering complex software or firmware targets, ranging from typical Windows/Linux binaries to embedded firmware running non-traditional computer architectures and operating systems Developing and applying … functionality of target systems Developing innovative cybersecurity solutions Working in multi-discipline teams to tackle challenging problems from a wide variety of technologies to develop innovative cybersecurity solutions Performing vulnerability weaponization, exploit development, payload development, and exploit mitigation on a variety of challenging targets Documenting, demonstrating, and presenting research Solving real world problems that have an impact on … C/C++, Python, etc. Proficiency in one or more Assembly Languages: x86, ARM, etc. General understanding of reverse engineering fundamentals: memory layout, calling conventions, etc. Nice to haves: Vulnerabilityresearch and analysis Knowledge of weaponizing discovered vulnerabilities into exploits Implant or software patch development Familiarity with binary emulation or vulnerabilityresearch, including tools such as More ❯
a cutting edge growing Cyber Security project that is making a huge impact on the DOD/Intel community? This exciting program includes performing software engineering, reverse engineering, and vulnerabilityresearch with a focus on OCO (Offensive Cyber Operations) and DCO (Defensive Cyber Operations) activities. Support assessments of large-scale weapons systems and other national security operations. We … enthusiastic to tackle new challenges across the full stack as we continue to push security forward What You'll Be Doing: The ideal candidate will perform Software Engineering and vulnerabilityresearch with a focus on OCO (Offensive Cyber Operations) and DCO (Defensive Cyber Operations) activities. Work with customers directly performing full cycle system engineering, gathering requirements and source … code, to technical documentation and specifications. Performing long-term, in-depth vulnerability assessments using reverse engineering, kernel debugging, and exploitation technologies. Engineers are encouraged to be creative and exhaust every technical avenue to uncover weaknesses of the system and exploit them. Performs software development tasks and assists in the design and architecture of software applications individually or as a More ❯
full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerabilityresearch, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil … talented individuals who are passionate about what they do. Together, we'll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients. Vulnerability Researchers at Nightwing CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence … SCI clearance required Active and transferable U.S. government issued TS/SCI security clearance is required prior to start date. 12+ years of professional experience Experience leading teams performing vulnerabilityresearch and/or CNO capabilities 4 or more of the following desired skills Desired Skills Understanding of OS Internals (i.e. Windows, Linux, Embedded, etc) Extensive Experience with More ❯
to uncover vulnerabilities in wireless and embedded systems. As part of our elite team of security researchers, you'll work alongside CNO developers and hardware engineers, conducting cutting-edge vulnerabilityresearch on complex, real-world targets. Our government customers rely on us to deliver mission-critical security solutions, and we're looking for a Vulnerability Researcher who … Analyze firmware, software protections, and wireless protocols to uncover security flaws. Utilize and develop custom tools to analyze and manipulate software/firmware binaries. Collaborate closely with CNO developers, vulnerability researchers, and hardware engineers in a fast-paced, small-team environment. Solve complex technical challenges with no predefined solutions. What You'll Need (Basic Qualifications): Bachelor's (or higher … or equivalent practical experience). Strong experience with C/C++, Python, and Linux command-line tools for debugging, scripting, and reverse engineering tasks. Experience with reverse engineering and vulnerabilityresearch, using tools such as IDA Pro, Binary Ninja, or Ghidra. Expertise in one or more of the following: Firmware analysis (ARM, MIPS, PowerPC, RTOS). Firmware rehosting More ❯
full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerabilityresearch, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil … talented individuals who are passionate about what they do. Together, we'll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients. Vulnerability Researchers at NightWing CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence More ❯
Software Engineer Job Location- Annapolis Junction, MD Overview: Varada Consulting, LLC is seeking a full-time highly skilled Software Engineer with a passion for cyber operations, vulnerabilityresearch, and system exploitation. The ideal candidate will focus on both Offensive Cyber Operations (OCO) and Defensive Cyber Operations (DCO) activities, performing full lifecycle system engineering - from gathering requirements and source … code analysis to technical documentation and customer collaboration. This role involves conducting long-term, in-depth vulnerability assessments using advanced reverse engineering, kernel debugging, and exploitation technologies. Creativity is encouraged as engineers are expected to explore every technical avenue to identify and exploit system weaknesses. In addition to vulnerabilityresearch, the candidate will perform software development tasks … also includes developing production-quality software, improving software development processes, implementing unit and integration tests, and preparing technical reports. Job Duties: • The ideal candidate will perform Software Engineering and vulnerabilityresearch with a focus on OCO (Offensive Cyber Operations) and DCO (Defensive Cyber Operations) activities. • Work with customers directly performing full cycle system engineering, gathering requirements and source More ❯
foundation in various languages to create tools and techniques, perform code analysis, conduct code manipulation and develop coding solutions tailored to the area of need. Offensive development responsibilities include vulnerabilityresearch and analysis, reversing engineering threats to determine methods of exploitation, malware research, researching innovative tools and techniques, developing malicious payloads, and manipulating code execution. Defensive development … networks and net-centric capabilities, as well as detection of, identification of and response to attacks. Securing development environments and software through application security architecture software evaluations web application vulnerability assessment penetration testing and fuzzing, malware research and vulnerability mitigation. Work to achieve key project/program objectives and deliverables. Responsible for entire projects or processes spanning … into DevOps/CI/CD pipelines to enable secure development practices (DevSecOps). Leverage Infrastructure as Code (IaC) to automate security configurations and reduce misconfigurations. Develop and manage vulnerability management programs, ensuring timely remediation of discovered vulnerabilities. Conduct penetration testing, red team/blue team exercises, and security audits to assess and enhance system resilience. Collaborate with system More ❯
thinking, and treating one another like family. Located in Columbia, Maryland, our small business develops cutting-edge engineering solutions to protect our nation's assets. Our team specializes in vulnerability analysis and research, system emulation, software engineering, reverse engineering, embedded development, and cyber security. We are seeking several Cyber Capability Engineer to join our diverse team of engineers … requirements - Monitor system performance and resource usage, analyze logs, and gather all reportable content - Develop technical specifications, flowcharts, and system diagrams to summarize findings from analysis - Conduct in-depth vulnerabilityresearch and analysis using tools such as Ghidra, BinaryNinja, Metasploit - Document detailed reports on discovered vulnerabilities - Design, develop, and test proof-of-concept cyber capabilities to demonstrate feasibility More ❯
uncover vulnerabilities in wireless and embedded systems. As part of our elite team of security researchers, you'll work alongside other hardware, software, and network experts, conducting cutting-edge vulnerabilityresearch on complex, real-world targets. Our customers rely on us to deliver mission-critical security solutions, and we're looking for a Senior Software Reverse Engineer who … organized and maintainable. Analyze firmware, software protections, and protocols to uncover security flaws. Utilize and develop custom tools to analyze software/firmware binaries. Collaborate closely with CNO developers, vulnerability researchers, and hardware engineers in a fast-paced, small-team environment. Solve complex technical challenges with no predefined solutions. What You'll Need (Basic Qualifications): Bachelor's (or higher … scripting in C/C++ and Python within Linux command-line environments, with a strong emphasis on low-level programming, memory management, and system interaction for reverse engineering and vulnerability research. Experience with reverse engineering and vulnerabilityresearch, using tools such as IDA Pro, Binary Ninja, or Ghidra. Expertise in one or more of the following: Firmware More ❯
Description • The ideal candidate will perform Software Engineering and vulnerabilityresearch with a focus on OCO (Offensive Cyber Operations) and DCO (Defensive Cyber Operations) activities. • Work with customers directly performing full cycle system engineering, gathering requirements and source code, to technical documentation and specifications. • Performing long term, in depth vulnerability assessments using reverse engineering, kernel debugging, and More ❯
o Reverse Engineering: • Analyze, decompile, and reverse-engineer software binaries to understand vulnerabilities and potential exploits. • Develop proof-of-concept exploits to demonstrate potential vulnerabilities in targeted systems. o VulnerabilityResearch • Identify, analyze, and document software vulnerabilities. • Collaborate with team members to develop mitigations and workarounds for discovered vulnerabilities. o System and Network Analysis: • Conduct network traffic analysis … Participate in design and code reviews to ensure adherence to best practices and standards. o Documentation: • Prepare detailed technical documentation and reports, including user guides, system design documents, and vulnerability assessments. • Ensure all documentation is clear, concise, and accessible to team members and stakeholders. Required Qualifications: o Clearance: Active TS/SCI with Full Scope Polygraph is mandatory. o More ❯
cyber solutions in support of critical national security operations and collaborate with a multidisciplinary team of hardware and RF engineers. This role involves deep technical work across reverse engineering, vulnerability assessments, and mobile and embedded systems development. Successful candidates will contribute to full-spectrum cyber capabilities while maintaining a high standard of software assurance and operational relevance. Responsibilities: Perform … software reverse engineering on complex binaries and firmware (x86, ARM, MIPS). Conduct vulnerabilityresearch and analysis across mobile, embedded, and traditional platforms. Develop and integrate secure software solutions targeting Android, iOS, and Windows environments. Implement cryptographic capabilities and steganography techniques to enhance software resilience. Support hardware-based software development, including modification of physical devices. Perform penetration testing More ❯
through intelligence, and support assessments of large-scale weapons systems and other national security operations Duties include, but not limited to: The ideal candidate will perform Software Engineering and vulnerabilityresearch with a focus on OCO (Offensive Cyber Operations) and DCO (Defensive Cyber Operations) activities. Work with customers directly performing full cycle system engineering, gathering requirements and source … code, to technical documentation and specifications. Performing long-term, in-depth vulnerability assessments using reverse engineering, kernel debugging, and exploitation technologies. Engineers are encouraged to be creative and exhaust every technical avenue to uncover weaknesses of the system and exploit them. Performs software development tasks and assists in the design and architecture of software applications individually or as a More ❯
to identify and address complex technical challenges. QUALIFICATIONS 1. Strong proficiency in programming languages such as Python, C/C++, and Assembly. Experience with reverse engineering, penetration testing, and vulnerability analysis is preferred. 2. Understanding of networking protocols (TCP/IP, DNS, etc.), operating systems (Linux, Windows), and cyber defense strategies. Familiarity with exploitation frameworks and cybersecurity tools. 3. … Hacker (CEH), Offensive Security Certified Professional (OSCP), or similar. 6. Experience working in a classified, high-security environment and adhering to strict data handling procedures. 7. Demonstrated experience in vulnerabilityresearch and exploit development BENEFITS That Empower You and Your Family "Your future, your flexibility, your well-being. We invest in you." At Caribou Thunder, we understand that More ❯
to identify and address complex technical challenges. QUALIFICATIONS 1. Strong proficiency in programming languages such as Python, C/C++, and Assembly. Experience with reverse engineering, penetration testing, and vulnerability analysis is preferred. 2. Understanding of networking protocols (TCP/IP, DNS, etc.), operating systems (Linux, Windows), and cyber defense strategies. Familiarity with exploitation frameworks and cybersecurity tools. 3. … Hacker (CEH), Offensive Security Certified Professional (OSCP), or similar. 6. Experience working in a classified, high-security environment and adhering to strict data handling procedures. 7. Demonstrated experience in vulnerabilityresearch and exploit development BENEFITS That Empower You and Your Family "Your future, your flexibility, your well-being. We invest in you." At Caribou Thunder, we understand that More ❯
to identify and address complex technical challenges. QUALIFICATIONS 1. Strong proficiency in programming languages such as Python, C/C++, and Assembly. Experience with reverse engineering, penetration testing, and vulnerability analysis is preferred. 2. Understanding of networking protocols (TCP/IP, DNS, etc.), operating systems (Linux, Windows), and cyber defense strategies. Familiarity with exploitation frameworks and cybersecurity tools. 3. … Hacker (CEH), Offensive Security Certified Professional (OSCP), or similar. 6. Experience working in a classified, high-security environment and adhering to strict data handling procedures. 7. Demonstrated experience in vulnerabilityresearch and exploit development BENEFITS That Empower You and Your Family "Your future, your flexibility, your well-being. We invest in you." At Caribou Thunder, we understand that More ❯
Conduct assessments and attacks across various platforms, including Linux, Windows, and macOS. Exploit and manipulate Active Directory environments to assess internal and external threat postures. Perform exploit development and vulnerabilityresearch to identify and validate security flaws. Identify limitations in existing toolsets and develop custom techniques to improve effectiveness and stealth. Script and develop tools in at least More ❯
full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerabilityresearch, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil … elite team of mission-focused industry experts who are well known for their ability to overcome the most advanced technical challenges. The team comprises engineers of multiple disciplines including vulnerabilityresearch, reverse engineering, CNO/CNE development, hardware emulation, system engineering, and data analytics. Our engineers do more than just work with cutting-edge technology-they ensure the … depending on program), a peer recognition and reward system and performance-based bonuses. We seek a qualified engineer that can perform as a team member on activities involved with vulnerabilityresearch, reverse engineering, and tool development for complex systems. Required Skills TS/SCI Required ability to obtain a CI Poly Working knowledge of vulnerabilityresearchMore ❯
ManTech seeks a motivated, career and customer-oriented Senior Vulnerability Assessment Analyst to join our team in the DC, Maryland, and Virginia (DMV) area. In this role you will contribute to technical vulnerability assessments of applications and infrastructure, vulnerabilityresearch, and generation of assessment reports. The individual contributes to the selection of appropriate technical tests, network … or vulnerability scan tools, and/or pen testing tools based on review of requirements and purpose; lists all steps involved for executing selected test(s) and coaches others in the use of advanced research, development, or scan tools and the analysis of comparative findings between proposed and current technologies. You will coordinate or lead teams to conducts … ethical tests, network scans, and/or vulnerability scans that support the evaluation of information safeguard effectiveness, conducting reconnaissance, target assessment, target selection, and vulnerability research. Using COTS tools you will conduct or lead teams to conduct vulnerability assessments, analyzes results, identifies exploitable vulnerabilities, and verifies vulnerabilities through manual assessment Responsibilities include, but are not limited to More ❯
Annapolis Junction, Maryland, United States Hybrid / WFH Options
The DarkStar Group
Description The DarkStar Group, a GRVTY Company is seeking a Mobile Vulnerability Researcher with a TS/SCI + Poly clearance (applicable to this customer) to join one of our top projects in Annapolis Junction, MD. Below is an overview of the project, as well as information on our company, our benefits, and our $25,000 referral program. THE … PROJECT The DarkStar Group's team conducts R&D and prototyping of new CNO capabilities for our customer. The work involves VulnerabilityResearch, Exploit Development, CNO tool development and enhancement, and infrastructure support (DevOps) for access operations. Platforms involved include iOS, Android, MacOS, Linux, Windows, and other environments. This is some of the most impactful work in the … green-badgers: the team is highly-competent, and the Branch and Section Leads do an excellent job of shielding the engineers from any organizational politics. This team regularly needs Vulnerability Researchers, Exploit Developers, CNO Tool Developers, Reverse Engineers, and other types of technologists. While roles open and close, the program Lead's attitude is "find us good people; we More ❯