Vulnerability Researcher

3 months ago


Herndon, United States Chameleon Consulting Group Full time

 

Company Overview
CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most challenging problems facing the US government, and help them unleash their creativity and problem-solving skills. Excellence is our standard and mission success is our metric. 

Role

 

As a member of the Security Research team, you will imagine weaknesses in multiple types of systems and then find, demonstrate/document, and exploit those weaknesses. You will be joining a team of mature and extremely competent Security Researchers to breakdown and fully understand how a host of different systems function. You will need to leverage extensive experience performing static and dynamic analysis and must be familiar with multiple classes of vulnerabilities. Additionally, you must be extremely comfortable communicating with team members, technical partners, and non-technical partners alike. The ideal candidate will be comfortable and confident operating at the early phases of a vulnerability research project and have the mettle to see the project through to multiple phases and iterations. 

 

Responsibilities

 

  • Perform vulnerability research and reverse engineering for customer tasks 
  • Perform static and dynamic analysis by applying research tools such as disassemblers, debuggers, and fuzzers
  • Perform exploit development which leverage discovered vulnerabilities 
  • Be able to communicate security research findings internally and, when and where it is appropriate, externally

 

Minimum Qualifications

 

  • Must possess TS clearance
  • Bachelors degree in Computer Engineering, Computer Science, Software Engineering, or a related technical discipline. Degree requirement can be met with four years of hands on experience in a software engineer or similar full time position
  • 2+ year(s) of experience in software vulnerability research
  • Experience with Ghidra, Binary Ninja, IDA or other reverse engineering/disassembler tools
  • Experience working in Linux fundamentals (strong grasp of sockets, file descriptors, networking, iptables, file systems, kernel, etc.)
  • Ability to read and write C and assembly languages as needed (ARM, MIPS, x86_64) with minimal oversight or supervision
  • Strong programming fundamentals; particularly with networking, data structures, and data models
  • Understanding of exploitation techniques such as leveraging arbitrary read-write primitives, shellcoding, and return-oriented programming / jump-oriented programming

 

Preferred Experience

 

  • OS and kernel reverse engineering 
  • Understanding of fuzzers such as AFL++ or libfuzzer
  • Understanding of common exploit mitigation mechanisms such as SELinux, Seccomp, ASLR, and CFI.
  • Understanding of dynamic analysis with gdb/gdbserver and similar tools
  • Basic understanding of compiler tool chains
  • Understanding of emulation using Qemu or Unicorn for running code in a non-native environment
  • Experience identifying 0-days and vulnerabilities
  • Develop high quality and reliable code (C, Assembly, Python, and/or JavaScript)


  • Herndon, Virginia, United States REDLattice Full time

    Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our team at REDLattice. As a premier cyberwarfare company, we operate at the nexus of innovative technology and national security imperatives.Key ResponsibilitiesConduct advanced vulnerability research against Linux and embedded devices to support our customer's offensive cyber...


  • Herndon, United States REDLattice Full time

    Job DescriptionJob DescriptionJob Title: Vulnerability Researcher – Specialized Engineer 2Location: Herndon, VirginiaWelcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO),...


  • Herndon, Virginia, United States REDLattice Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Researcher to join our team at REDLattice. As a Vulnerability Researcher, you will be responsible for conducting advanced vulnerability research against Linux and embedded devices to support our customer's offensive cyber mission.Key ResponsibilitiesConduct Vulnerability Research: Perform initial...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a technology-driven firm dedicated to equipping clients with essential resources and support for effective cybersecurity operations. We seek exceptional engineers and operators, presenting them with intricate challenges to enhance their analytical capabilities. Our commitment is to excellence, aiming for...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek to attract top-tier engineers and operators, presenting them with intricate challenges that enhance their analytical capabilities. Our commitment to excellence drives our...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek exceptional engineers and analysts, presenting them with intricate challenges that enhance their analytical capabilities. Our commitment is to excellence, with a focus on...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek exceptional engineers and operators, present them with intricate challenges, and cultivate their analytical abilities. Our commitment is to excellence, aiming for...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a technology firm dedicated to equipping clients with essential tools and support for effective cybersecurity operations. We seek to attract top-tier engineers and operators, present them with intricate challenges, and cultivate their analytical skills. Our commitment is to excellence, with a focus on achieving...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek to attract top-tier engineers and analysts, presenting them with intricate challenges that foster their analytical capabilities. Our commitment to excellence drives our...


  • Herndon, Virginia, United States REDLattice Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Researcher to join our team at REDLattice. As a premier cyberwarfare company, we operate at the nexus of innovative technology and national security imperatives.The successful candidate will be responsible for performing advanced vulnerability research against embedded and network devices in support of...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    About the RoleAs a member of the Cybersecurity Research team at Chameleon Consulting Group, you will play a critical role in identifying and exploiting weaknesses in various systems. You will work closely with a team of experienced Security Researchers to analyze and understand how different systems function.Key ResponsibilitiesPerform vulnerability research...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company Overview Chameleon Consulting Group is a leading technology firm dedicated to empowering clients with the tools and expertise necessary for effective and intelligent cyber operations. Our mission is to attract the most skilled engineers and operators in the field, presenting them with some of the most complex challenges faced by government entities,...


  • Herndon, Virginia, United States REDLattice Full time

    Job Title: Cybersecurity Researcher - Specialized Engineer 2Location: VirtualWelcome to REDLattice, a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO). We operate at the nexus of innovative technology and national security imperatives,...


  • Herndon, Virginia, United States L3Harris Technologies Full time

    Job Title:Senior Cybersecurity Research EngineerJob Code:12957Location:Herndon, VA; Palm Bay, FLL3Harris Technologies is committed to attracting and nurturing a diverse workforce that is enthusiastic about their roles. Our team members share a common dedication to fulfilling our clients' missions while pursuing personal and professional development. We...


  • Herndon, United States L3Harris Technologies Full time

    Job Title: Senior Sec Research Engrg Job Code: 12957 Job Location: Herndon, VA; Palm Bay, FL L3Harris is dedicated to recruiting and developing diverse, high-performing talent who are passionate about what they do. Our employees are unified in a shared dedication to our customers’ mission and quest for professional growth. L3Harris provides an...

  • Security Architect

    7 days ago


    Herndon, Virginia, United States Navitas Full time

    Job OverviewNavitas is seeking a highly skilled Security Architect to lead the implementation of security programs designed to anticipate, assess, and minimize system vulnerabilities.Key ResponsibilitiesSecurity Program Implementation: Coordinate the implementation of security programs across platforms and establish vulnerability reporting criteria.Security...


  • Herndon, Virginia, United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Architect to join our team at General Dynamics Information Technology. As a key member of our Cyber Solutions team, you will be responsible for designing and implementing secure solutions for our government clients.Key ResponsibilitiesDesign and evaluate end-to-end systems through their...


  • Herndon, Virginia, United States Peraton Full time

    Job SummaryWe are seeking an experienced Information Systems Security Engineer to join our team at Peraton. As a key member of our security team, you will be responsible for conducting information system security engineering activities for new or existing systems.ResponsibilitiesSecurity Design and Implementation: Define information security requirements and...


  • Herndon, Virginia, United States ANSER Full time

    Job Summary:We are seeking a skilled Cyber Analyst to support our national security initiatives. This role involves conducting in-depth analysis of cyber threats and providing valuable insights to inform strategic decision-making.Collaborate with a team to research and analyze foreign intelligence services' intent to disrupt software supply chains.Contribute...

  • UI Developer

    3 months ago


    Herndon, United States KEMTechnology Full time

    Job DescriptionJob DescriptionSalary: Opportunity Description Summary:  UI DeveloperThe User Interface Developer will be asked to continually improve user interface and user experience for IC SCC tools and capabilities. Engineer, maintain, and fully support capabilities that enable cross-functional fusion analysis, reporting, data ingest, data mining,...