Vulnerability Researcher

3 weeks ago


Chantilly, Virginia, United States AnaVation LLC Full time

Be Challenged and Make a Difference

In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging culture.

As an AnaVation Vulnerability Researcher, you'll be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.

Required Qualifications:

  • US Citizenship with Top Secret clearance with SCI eligibility
  • 6+ years experience
  • Expertise in OS internals (any major OS)
  • Experience reading and writing assembly for at least one architecture
  • Demonstrated expertise with debuggers
  • Demonstrated expertise with dynamic and static binary analysis, and source code audits
  • Demonstrated expertise with network protocols
  • Demonstrated expertise with reverse engineering tools (e.g., IDA Pro, Ghidra, Binary Ninja, objdump, etc,)
  • Experience searching and finding vulnerabilities in complex software

Preferred Qualifications:

  • Demonstrated expertise in VR task automation (e.g., IDA and/or Ghidra scripts)
  • Demonstrated expertise weaponizing exploits
  • Demonstrated experience in creating full-chain exploits
  • Demonstrated fuzzing experience
  • Professional software develop experience in any popular programming language

Benefits

· Generous cost sharing for medical insurance for the employee and dependents

· 100% company paid dental insurance for employees and dependents

· 100% company paid long-term and short term disability insurance

· 100% company paid vision insurance for employees and dependents

· 401k plan with generous match and 100% immediate vesting

· Competitive Pay

· Generous paid leave and holiday package

· Tuition and training reimbursement

· Life and AD&D Insurance

About AnaVation

AnaVation is the leader in solving the most complex technical challenges for collection and processing in the U.S. Federal Intelligence Community. We are a US owned company headquartered in Chantilly, Virginia. We deliver groundbreaking research with advanced software and systems engineering that provides an information advantage to contribute to the mission and operational success of our customers. We offer complex challenges, a top-notch work environment, and a world-class, collaborative team.

If you want to grow your career and make a difference while doing it, AnaVation is the perfect fit for you


  • Network Engineer

    1 week ago


    Chantilly, Virginia, United States Booz Allen Hamilton Full time

    Job Number: R0183463Network EngineerThe Opportunity: A well-designed network is critical to move data and enable organizations to achieve their missions, but how can an organization make sure their network will fit their evolving needs? Crafting the right network, with the right equipment and software, requires a combination of technical skill and careful...


  • Chantilly, United States Federal Bureau of Investigation Full time

    **Official Position Title**: Computer Scientist **Division**:Operational Technology Division **Exploitation Unit: The FBI is recruiting a Vulnerability Researcher and Developer to support mission critical cyber operations. As a Vulnerability Researcher and Developer, you will specialize in the design, development, integration, and deployment of cutting...


  • Chantilly, United States The Josef Group Inc. Full time

    Northern VA - Android OR IOS Software Engineers and Android Vulnerability Researchers and Android Software Testers. Positions available in Chantilly and Dulles, VA.Must be US Citizens eligible for Top Secret SCI/poly clearances. *Our client will sponsor for a high level security clearance. Salaries from 160K to 260K and sign on bonuses, Amazing benefits,...

  • Cyber Threat

    1 month ago


    Chantilly, United States SAIC Full time

    Description SAIC is seeking Cyber Threat & Vulnerability Hunter to join its Blue Team Vulnerability Assessment Program in Chantilly, Virginia. This position requires an active TS/SCI Clearance with Polygraph. Positional Overview: * Perform technical reviews and analysis of network Packet Captures (PCAP), system events, and host-level artifacts to identify...


  • Chantilly, United States SAIC Full time

    Description SAIC is seeking a Principal Cyber Security Cloud Analyst, to serve as a member of a Vulnerability Assessment program. This position is located in Chantilly, VA and requires an active TS/SCI with Polygraph. The hired individual will perform the following key roles and responsibilities: Serve within a senior technical role by supporting the...


  • Chantilly, United States RDR, Inc. Full time

    Job Title Cyber Enterprise Vulnerability and Remediation Engineer Location WESTFIELDS - Chantilly, VA 20151 US (Primary) Job Type Full-time Category System Engineering Job Description Program Description: The program provides Systems Engineering and Technical Assistance (SETA) core and non-core support in the areas of Cyber Security and Management to improve...

  • Cyber Threat

    3 days ago


    Chantilly, United States SAIC Full time

    DescriptionSAIC is seeking Cyber Threat & Vulnerability Hunter to join its Blue Team Vulnerability Assessment Program in Chantilly, Virginia. This position requires an active TS/SCI Clearance with Polygraph.Positional Overview: Perform technical reviews and analysis of network Packet Captures (PCAP), system events, and host-level artifacts to identify...


  • Chantilly, United States SAIC Full time

    Description SAIC is seeking a Principal Cyber Security Cloud Analyst, to serve as a member of a Vulnerability Assessment program. This position is located in Chantilly, VA and requires an active TS/SCI with Polygraph. The hired individual will perform the following key roles and responsibilities: * Serve within a senior technical role by supporting the...


  • Chantilly, United States Parsons Corporation Full time

    Designs and develops engineering standards and tests to evaluate the functionality of products and systems. Develops and implements procedures for product testing. Reviews and evaluates test results and recommends production or design changes to ensure compliance with qualify and performance standards.Parsons is looking for an amazingly talented Security...


  • Chantilly, United States Parsons Corporation Full time

    Designs and develops engineering standards and tests to evaluate the functionality of products and systems. Develops and implements procedures for product testing. Reviews and evaluates test results and recommends production or design changes to ensure compliance with qualify and performance standards.Parsons is looking for an amazingly talented Security...


  • Chantilly, United States Parsons Full time

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next,...


  • Chantilly, United States Ampcus Inc Full time

    Responsibilities:Perform recon on applications and networksPerform penetration testing and system exploitation against desktops, servers, applications, operating systems, and security systems to gain root and administrator access for highly specialized network systemsPerform internal and external pentest against systems to determine vulnerabilities and offer...


  • Chantilly, United States Ampcus Inc Full time

    Responsibilities:Perform recon on applications and networksPerform penetration testing and system exploitation against desktops, servers, applications, operating systems, and security systems to gain root and administrator access for highly specialized network systemsPerform internal and external pentest against systems to determine vulnerabilities and offer...


  • Chantilly, United States Parsons Full time

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next,...


  • Chantilly, United States RDR, Inc. Full time

    Job Title Cyber Systems Engineer (VMD) Location Chantilly, VA US (Primary) Job Type Full-time Category IT Security Job Description Position Description: The Cyber Systems Engineer - Vulnerability Management provides support to the customer in the area of Cyber Security. Daily tasks include, but are not limited to: * Support the IT vulnerability management...


  • Chantilly, United States Kududyn Full time

    Software Reverse Engineer Who We Are Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal. Our team of hackers and engineers have experience spanning centuries of research, development,...

  • Pen Tester

    4 weeks ago


    Chantilly, United States Ampcus Full time

    Job role: Pentester Responsibilities will include: 1. Plan, communicate, coordinate and perform penetration tests and security assessments at application, system and enterprise levels. 2. Simulate tactics, techniques, and procedures used by advanced cyber threat actors 3. ssist with reconnaissance, threat modeling, vulnerability identification, authorized...


  • Chantilly, United States Cyber Defense Technologies Full time

    Overview : CDT is looking to add a mid level Information Systems Security Officer (ISSO) to provide advice and assistance to secure configuration and operations to the customer's IT assets. This position will be onsite in Chantilly, VA. Clearance : An active Top Secret/SCI clearance with CI Poly is required. Candidates who do not meet these clearance...


  • Chantilly, United States Battelle Full time

    Battelle delivers when others can’t. We conduct research and development, manage national laboratories, design and manufacture products and deliver critical services for our clients—whether they are a multi-national corporation, a small start-up or a government agency.We recognize and appreciate the value and contributions of individuals with diverse...


  • Chantilly, United States RDR Full time

    Job Title Cyber Systems Engineer (VMD) Location Chantilly, VA US (Primary) Job Type Full-time Category IT Security Job Description Position Description: The Cyber Systems Engineer - Vulnerability Management provides support to the customer in the area of Cyber Security. Daily tasks include, but are not limited to: Support the IT vulnerability management...


  • Chantilly, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:Perform reverse engineering and debugging on existing software. Identify defects in software and provide ways to correct defects. Research open-source vulnerabilities related to software. Develop methods and techniques to identify if running software is vulnerable.Required Skills:Experience with low-level programming...