Vulnerability Research Job Vacancies

26 to 50 of 159 Vulnerability Research Jobs

Reverse Engineers Junior - Senior levels with Security Clearance

Fort George G Meade, Maryland, United States
James Scott Group
have 5+ years experience • Senior level engineers should have a minimum of 8 years' experience • Reverse engineering and debugging experience using tools such as IDA, Ghidra, OllyDbg • Experience with vulnerability research and exploit development. • Experience with assembly language x86/64, ARM, MIPS • Development experience in C/C++ and Python • Familiarity with Git and Subversion • Experience with More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Software Engineer with Security Clearance

Annapolis Junction, Maryland, United States
Parsons
cyber solutions in support of critical national security operations and collaborate with a multidisciplinary team of hardware and RF engineers. This role involves deep technical work across reverse engineering, vulnerability assessments, and mobile and embedded systems development. Successful candidates will contribute to full-spectrum cyber capabilities while maintaining a high standard of software assurance and operational relevance. Responsibilities: Perform … software reverse engineering on complex binaries and firmware (x86, ARM, MIPS). Conduct vulnerability research and analysis across mobile, embedded, and traditional platforms. Develop and integrate secure software solutions targeting Android, iOS, and Windows environments. Implement cryptographic capabilities and steganography techniques to enhance software resilience. Support hardware-based software development, including modification of physical devices. Perform penetration testing More ❯
Employment Type: Permanent
Salary: USD 176,600 Annual
Posted:

CNO Cyber Developer/Reverse Engineer with Security Clearance

San Antonio, Texas, United States
Ring0 Technologies, Inc
fundamentals including interrupts, threading, virtual memory, device drivers, boot procedures, and memory management techniques Knowledge of networking and protocol stacks Knowledge of software reverse engineering tools and techniques and vulnerability research Familiarity with code and resource optimization Programming knowledge/experience with Windows or Linux Kernel, C, C++, Python or Assembly Language (x86 and 64-bit Intel/ More ❯
Employment Type: Permanent
Salary: USD 200,000 Annual
Posted:

CNO Developer (TS/SCI + Poly) with Security Clearance

Annapolis Junction, Maryland, United States
Hybrid / WFH Options
The DarkStar Group
benefits, and our $25,000 referral program. THE PROJECT The DarkStar Group's team conducts R&D and prototyping of new CNO capabilities for our customer. The work involves Vulnerability Research, Exploit Development, CNO tool development and enhancement, and infrastructure support (DevOps) for access operations. Platforms involved include iOS, Android, MacOS, Linux, Windows, and other environments. This is … green-badgers: the team is highly-competent, and the Branch and Section Leads do an excellent job of shielding the engineers from any organizational politics. This team regularly needs Vulnerability Researchers, Exploit Developers, CNO Tool Developers, Reverse Engineers, and other types of technologists. While roles open and close, the program Lead's attitude is "find us good people; we More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Engineer with Security Clearance

Herndon, Virginia, United States
Nightwing
full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil … engineering, and security assessments of applications supporting global mission activities. The ideal candidate will have: Demonstrated experience using Splunk to ingest and analyze network data Demonstrated experience in network vulnerability analysis and penetration testing with both open-source and commercial tools, such as Cobalt Strike, Nmap, Wireshark, Metasploit, Canvas, Kismet, BackTrack. Demonstrated experience providing in-depth holistic analysis of More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Reverse Engineer/Vulnerability Researcher (Onsite) with Security Clearance

Dayton, Ohio, United States
Nightwing
full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil … elite team of mission-focused industry experts who are well known for their ability to overcome the most advanced technical challenges. The team comprises engineers of multiple disciplines including vulnerability research, reverse engineering, CNO/CNE development, hardware emulation, system engineering, and data analytics. Our engineers do more than just work with cutting-edge technology-they ensure the … depending on program), a peer recognition and reward system and performance-based bonuses. We seek a qualified engineer that can perform as a team member on activities involved with vulnerability research, reverse engineering, and tool development for complex systems. Required Skills TS/SCI Required ability to obtain a CI Poly Working knowledge of vulnerability research More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Mobile Vulnerability Researcher (TS/SCI + Poly) with Security Clearance

Annapolis Junction, Maryland, United States
Hybrid / WFH Options
The DarkStar Group
Description The DarkStar Group, a GRVTY Company is seeking a Mobile Vulnerability Researcher with a TS/SCI + Poly clearance (applicable to this customer) to join one of our top projects in Annapolis Junction, MD. Below is an overview of the project, as well as information on our company, our benefits, and our $25,000 referral program. THE … PROJECT The DarkStar Group's team conducts R&D and prototyping of new CNO capabilities for our customer. The work involves Vulnerability Research, Exploit Development, CNO tool development and enhancement, and infrastructure support (DevOps) for access operations. Platforms involved include iOS, Android, MacOS, Linux, Windows, and other environments. This is some of the most impactful work in the … green-badgers: the team is highly-competent, and the Branch and Section Leads do an excellent job of shielding the engineers from any organizational politics. This team regularly needs Vulnerability Researchers, Exploit Developers, CNO Tool Developers, Reverse Engineers, and other types of technologists. While roles open and close, the program Lead's attitude is "find us good people; we More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Operational Cyber Vulnerability Researcher

Gloucester, Gloucestershire, South West
BAE Systems
countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Job Title: Vulnerability Researcher Requisition ID: 121396 Location: Gloucester or London - Full-time onsite work required, with consideration for both full and part-time applicants - please speak to your recruiter about the … options Grade: GG10 - GG12 Our world class team of Vulnerability Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our VR team significantly and are looking for a diverse range of talent from experienced Vulnerability Researchers with a proven track … IOS), firmware, Linux, IoT and Windows is useful but most important is a willingness to learn as all of our projects bring new and interesting challenges. Job Summary Performing Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing More ❯
Employment Type: Permanent
Posted:

Operational Cyber Vulnerability Researcher- Manchester

Manchester, North West
BAE Systems
countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Job Title: Vulnerability Researcher Requisition ID: 121399 Location: Manchester - Full-time onsite work required, with consideration for both full and part-time applicants - please speak to your recruiter about the options Grade … GG10 - GG12 Our world-class team of Vulnerability Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are looking for a diverse range of talent from experienced Vulnerability Researchers with a proven track record, to those with a keen interest and aptitude … Windows is useful but most important is a willingness to learn as all of our projects bring new and interesting challenges. What you will be doing for us: Performing Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms. Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing More ❯
Employment Type: Permanent
Posted:

Vulnerability Researcher 1 - $236k/yr TS/SCI FS-Poly with Security Clearance

Annapolis Junction, Maryland, United States
SYSTOLIC
in 60 seconds at Summary: Conduct reverse engineering analysis on software and hardware components. Identify and exploit vulnerabilities in systems. Develop tools and techniques to enhance reverse engineering capabilities. Vulnerability Researcher 1 requires having found at least one significant 0-day in the last year. Qualifications: Experience programming in Assembly, C, C#, C++, Perl, or Python with an understanding … reverse engineering). Candidates who can merge low-level knowledge about compilation of C/C++ code with a nuanced understanding of system design to identify and exploit common vulnerability patterns. Candidates should be comfortable with, at a minimum, user-mode stack-based buffer overflows, and heap-based exploitation strategies. Job Description: Conduct in-depth analysis of software and … hardware components to identify vulnerabilities and potential security risks. Develop and implement reverse engineering techniques to gain a deep understanding of system behavior. Identify and exploit common vulnerability patterns, such as buffer overflows and heap-based vulnerabilities. Create tools and scripts to automate reverse engineering tasks and improve efficiency. Collaborate with other security professionals to share knowledge and expertise. More ❯
Employment Type: Permanent
Salary: USD 236,000 Annual
Posted:

Software Engineer (TS/SCI Clearance ) with Security Clearance

Arlington, Virginia, United States
Strategic Analysis, Inc
Strategic Analysis, Inc. (SA) is seeking skilled software engineers to provide project management, technical and programmatic risk analysis, and program-funded test coordination in support of reverse engineering and vulnerability research at DARPA. Candidates will provide expert technical guidance and recommendations to government stakeholders on vulnerability remediation, secure coding practices, and defensive countermeasures. Candidates will also be … of threat intelligence products, technical reports, and briefings for senior government officials and technical stakeholders, and will be expected to stay abreast of the latest trends in offensive security research, reverse engineering tools and techniques, and emerging exploit methodologies. Required Experience: - Demonstrated skill in conceiving, planning and conducting research in problem areas of considerable scope and complexity requiring … unconventional or novel approaches and sophisticated research techniques. - Technical experience in reverse engineering techniques, identification and exploitation of vulnerabilities in critical systems, and development of mitigation strategies. - Experience with exploit development techniques, shellcode writing, and bypassing security mitigations. - Demonstrated experience with modern software development methodologies (e.g., Agile, DEVOPS/DEVSECOPS). - Demonstrated experience in the use of advanced techniques More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for computer security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Collaborate with engineering teams … Electrical Engineering) 15+ years of relevant experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development – leading groups of 5 -10 engineers past experience required Understanding of operating systems, CPU instruction sets and their associated security designs Understanding of exploit … e.g. IDA Pro/Ghidra/Frida) Fuzzing (e.g. Jazzer/AFL/Peach) Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proven experience with security research including any published CVEs Experience developing proof of concept exploits bypassing modern exploit mitigations Active participant or organiser of Capture The Flag competitions Knowledge of common vulnerabilities in different More ❯
Posted:

Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team … writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities includes as below Scope and execute in-depth security assessments and vulnerability research across a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools … one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics OSCP, OSWE certification, or interest in achieving certification Experience navigating and working with extremely More ❯
Posted:

Software Engineer (automated Program Analysis) with Security Clearance

Chantilly, Virginia, United States
Hybrid / WFH Options
Kudu Dynamics, LLC
and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal. Our team of hackers, engineers, makers, and shakers have experience spanning centuries of research, development, and operations missions - across desktop, mobile, IoT, and embedded platforms. Kudu Dynamics is uniquely qualified to anticipate tomorrow's threats and build the next generation of capabilities. Job … We distribute our system as a cloud native application that runs on AWS as well as self-managed clouds for on-prem and offline deployments. Our solutions for automating vulnerability discovery and remediation leverages best-of-art techniques built on modern open source software and numerous KUDU proprietary technologies. We are looking for a Software Engineer with strong backend … operations support. While the position focuses on backend services, familiarity with frontend development is beneficial. You will collaborate with various teams, including R&D specialists in reverse engineering and vulnerability research, to ensure the platform effectively integrates novel analysis techniques. Responsibilities: Software Development: Design, implement, and maintain scalable backend microservices, primarily in Python Develop and integrate REST APIs More ❯
Employment Type: Permanent
Salary: USD 175,000 Annual
Posted:

Software Engineer (automated Program Analysis) with Security Clearance

San Antonio, Texas, United States
Hybrid / WFH Options
Kudu Dynamics, LLC
and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal. Our team of hackers, engineers, makers, and shakers have experience spanning centuries of research, development, and operations missions - across desktop, mobile, IoT, and embedded platforms. Kudu Dynamics is uniquely qualified to anticipate tomorrow's threats and build the next generation of capabilities. Job … We distribute our system as a cloud native application that runs on AWS as well as self-managed clouds for on-prem and offline deployments. Our solutions for automating vulnerability discovery and remediation leverages best-of-art techniques built on modern open source software and numerous KUDU proprietary technologies. We are looking for a Software Engineer with strong backend … operations support. While the position focuses on backend services, familiarity with frontend development is beneficial. You will collaborate with various teams, including R&D specialists in reverse engineering and vulnerability research, to ensure the platform effectively integrates novel analysis techniques. Responsibilities: Software Development: Design, implement, and maintain scalable backend microservices, primarily in Python Develop and integrate REST APIs More ❯
Employment Type: Permanent
Salary: USD 175,000 Annual
Posted:

Distributed Application Researcher (TS/SCI + Poly) with Security Clearance

Annapolis Junction, Maryland, United States
Hybrid / WFH Options
The DarkStar Group
benefits, and our $25,000 referral program. THE PROJECT The DarkStar Group's team conducts R&D and prototyping of new CNO capabilities for our customer. The work involves Vulnerability Research, Exploit Development, CNO tool development and enhancement, and infrastructure support (DevOps) for access operations. Platforms involved include iOS, Android, MacOS, Linux, Windows, and other environments. This is … green-badgers: the team is highly-competent, and the Branch and Section Leads do an excellent job of shielding the engineers from any organizational politics. This team regularly needs Vulnerability Researchers, Exploit Developers, CNO Tool Developers, Reverse Engineers, and other types of technologists. While roles open and close, the program Lead's attitude is "find us good people; we … candidate will be working independently as a Software Researcher to identify flaws in software and software architecture design. Additionally, the candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. The candidate must be extremely detail oriented when documenting their research. Often, the candidate will be required to write More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Hardware / Dsp Hacker with Security Clearance

Chantilly, Virginia, United States
Hybrid / WFH Options
Kudu Dynamics, LLC
and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal. Our team of hackers, engineers, makers, and shakers have experience spanning centuries of research, development, and operations missions - across desktop, mobile, IoT, and embedded platforms. Kudu Dynamics is uniquely qualified to anticipate tomorrow's threats and build the next generation of capabilities. Full … of hardware front ends for observing and generating real-world signals Nice-to-have Qualifications: Software development experience in Python and/or C/C++ Knowledge of software vulnerability classes, vulnerability research technique Experience with hardware or software reverse engineering Experience with real-time embedded systems Benefits We Provide Equity at a company that is doing More ❯
Employment Type: Permanent
Salary: USD 175,000 Annual
Posted:

Baseband Savvy CNO Developer with Security Clearance

Annapolis Junction, Maryland, United States
Cornerstone Defense
a highly skilled and motivated Baseband-Savvy Computer Network Operations (CNO) Developer to support the design, development, and enhancement of cyber capabilities in support of mobile device exploitation and vulnerability research. The successful candidate will join a high-performing team of cyber professionals and engineers developing next-generation solutions for Offensive and Defensive Cyber Operations (OCO/DCO), with … C++, assembly, and scripting languages to interact with or exploit embedded systems. Analyze mobile communication protocols (e.g., GSM, UMTS, LTE, 5G) and their implementation within baseband processors. Collaborate with vulnerability researchers, embedded systems developers, and low-level OS engineers to support full-cycle development from concept to field-ready capability. Contribute to internal knowledge bases, write documentation, and support … of experience. Preferred Qualifications: Knowledge of cellular protocol stack layers (Layer 1-3), particularly Layer 2/3 call control and mobility management. Experience with fuzzing, exploit development, or vulnerability research in embedded/mobile systems. Familiarity with SDR (Software Defined Radio) tools such as GNU Radio, OpenBTS, or srsRAN. Proficiency in scripting languages such as Python or More ❯
Employment Type: Permanent
Salary: USD 230,000 Annual
Posted:

CNO Developer - Hybrid - TS/SCI with Security Clearance

Arlington, Virginia, United States
Hybrid / WFH Options
SRC
Our client has deep expertise in Vulnerability Research, CNO Development, Reverse Engineering, and Penetration Testing. They support the defense and intelligence communities along with commercial clients. Founded by engineers, they have their own fixed, firm contract, and they work out of their own space. They have strong salaries and team incentive bonuses, provide excellent benefits, and offer More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

CNO Software Engineer with Security Clearance

Herndon, Virginia, United States
Hybrid / WFH Options
Lockheed Martin
From Day One, you will be launched into a realm of thrilling new challenges where you'll be able to leverage your knowledge of OS security features, reverse engineering, vulnerability analysis, networking, firmware, kernel-level development, OS platform internals, etc. Basic Qualifications: - Experience performing Software Development and writing in software languages such as: C, C++, python, Assembly - Demonstrated experience … kernel architecture in operating systems such as: Windows, Linux, MacOS, iOS and Android - Software development experience including design, implementation, testing, analysis and debugging supporting CNO/CNE. - Experience in vulnerability research and applying various analysis techniques - Experience in reverse engineering in various architectures (i.e. x86, ARM) - Demonstrated in-depth understanding of low level operating systems development and API More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Reverse Engineer / Cyber Capability Engineer

Laurel, Mississippi, United States
Johns Hopkins Applied Physics Lab
to foster an innovative and collaborative team environment where engineers can hack the latest technologies to find and exploit vulnerabilities. Our team specializes in software and hardware reverse engineering, vulnerability research, and developing offensive cyber capabilities with a focus on embedded systems. We have custom facilities tailored to specific classes of systems including foreign materiel, telecommunications/network … include U.S. citizenship. You will go above and beyond our minimum requirements if you Previously held dynamic technical leadership roles and have demonstrated mentoring experience Have knowledge of advanced vulnerability discovery tools Have experience with hardware debugging interfaces, code security mechanisms and their weaknesses, hardware diagnostic tools, and signal/protocol analysis Possess an active TS/SCI clearance More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Red Team Developer (Hybrid within the NCR) with Security Clearance

Fort Belvoir, Virginia, United States
Hybrid / WFH Options
Breakpoint Labs, LLC
security operations center analysis, defensive cyber operations, or offensive cyber operations. (desired, not required) - Experience in malware development, analysis, binary disassembly, binary decomplication, network/communication protocol analysis, software vulnerability research, or software exploit development. (desired, not required) Offensive Security professional certifications (desired, not required) - Red Team Apprentice Course (RTAC) - Red Team Journeyman Course (RTJC) - Certified Red Team More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Embedded Tool Developer with Security Clearance

Arlington, Virginia, United States
Two Six Technologies
team and support our customers in building a safer global future. Overview of Opportunity: Join our team at Two Six Technologies where you'll immerse yourself in cutting-edge vulnerability research on a wide range of unique embedded systems. As part of our elite team of researchers, you'll work alongside hardware, software, and network experts to develop More ❯
Employment Type: Permanent
Salary: USD 202,878 Annual
Posted:

Senior Research Engineer - Cyber Vulnerability Analysis

Burlington, Massachusetts, United States
Northeastern University
About the Opportunity KRI at Northeastern University, LLC, a wholly owned subsidiary of Northeastern University (NU), is seeking a highly motivated Senior Research Engineer with expertise in cyber vulnerability analysis. The senior research engineer will provide domain subject matter expertise and technical leadership across all relevant projects at KRI, working as part of a team of multidisciplinary … R&D engineers/scientists. The cyber vulnerability analysis research engineer is expected to establish, lead, and grow a successful, innovative, and productive R&D group that enhances the capabilities and impact of KRI in assured communications and electromagnetic effects technical areas. The primary office for this position is at NU's Innovation Campus in Burlington, Ma (ICBM … . The responsibilities of the senior research engineer in cyber vulnerability analysis include (1) developing a close working relationship with academic, industry, and government partners, (2) providing subject matter expertise in multi-disciplinary collaborations within KRI and with external partners/stakeholders, (3) establishing and leading an innovative R&D group that develops differentiated capabilities in vulnerability More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. Principal Software Engineer Vulnerability Research Reverse E with Security Clearance

San Antonio, Texas, United States
Northrop Grumman
you'll have the resources, support, and team to do some of the best work of your career. Northrop Grumman Mission Systems is seeking a Sr. Principal Software Engineer: Vulnerability Research - Reverse Engineering to join our team in San Antonio, Texas, where you'll get to lead the development of solutions to national security threats with products that … may involve kernel development, reverse engineering or vulnerability research of network and communication systems. What You'll get to Do: Designs, develops, documents, tests and debugs low level software and systems that contain logical solutions. Conducts multidisciplinary research and collaborates with equipment designers and/or hardware engineers in the planning, design, development, and utilization of electronic … techniques and controls; prepares operating instructions; designs and develops compilers and assemblers, utility programs, and operating systems. Ensures software standards are met. Basic Qualifications for Senior Principal Software Engineer Vulnerability Research - Reverse Engineering: Bachelor's degree in STEM discipline such as Computer Science, Computer Engineering, Math, Physics, or Electrical Engineering and 9 years of software engineering experience; Master More ❯
Employment Type: Permanent
Salary: USD 206,000 Annual
Posted:
Vulnerability Research
10th Percentile
£58,000
25th Percentile
£85,000
Median
£100,000