Vulnerability Researcher

1 month ago


Melbourne, United States BlackSignal Technologies Full time

BlackSignal is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.

Required Skills:

  • Reverse engineering across various architectures and platforms; including x86/64, ARM, MIPS, etc.
  • Experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra)
  • Knowledge of common exploitation countermeasures (DEP, ASLR, etc.)
  • Knowledge of countermeasure defeats (ROP programming)
  • Researching operating system and applications to understand strengths and weaknesses in the design and implementation
  • Modeling of in-memory compiled application behavior
  • Ability to use a scripting language (Python, etc.)
  • Software development using C or C++
  • Development experience with RTOS
  • Self-motivated and passionate about supporting the U.S. cybersecurity mission
  • Demonstrated leadership skills, organizational capability and management techniques.
  • A personality and communication skills that inspire teams to create and build amazing things.
  • Strong orientation toward both details and results, an understanding of customer relationships and an ability to discern and read between the lines.
  • 10+ years of relevant work experience with experience leading teams

Preferred Skills:

  • Experience with software protection and binary analysis
  • Familiarity with modern exploitation techniques, tools, and methodologies
  • Experience with hypervisors
  • Malware analysis
  • Ability to analyze network protocols throughout all layers of the network stack
  • Background in software engineering and architecture
  • Understanding and/or development of kernel modules

Required Education and Experience:

  • Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or related discipline (equivalent professional experience may be considered in lieu of degree) plus 10 years of experience or a Master's degree plus 8 years of experience.

Security Clearance:

  • A current U.S. government security clearance is required. Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. As a result, U.S. Citizenship is required for this role. Applicants may be subject to additional security requirements.



Benefits:

A successful company begins with happy employees. BlackSignal takes our company culture seriously and works hard to maintain an atmosphere that rewards people for getting the best results. What we offer to all our employees:

  • Extremely competitive base salary and bonuses
  • Full benefits: Medical, Dental, Vision, STD, LTD, 4 weeks of paid parental leave
  • 401 (K) with a hefty company matching program
  • 4 weeks of Paid time off (PTO)
  • 11 paid holidays
  • Flexible work hours and remote work when possible
  • Continuing education benefits
  • Additional perks like company retreats, DEF CON trips, well-stocked kitchens & breakrooms, a sweet historic downtown office, and more


We are an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected.



  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Vulnerability Researcher (VR) to support advanced research and development contracts. The successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Vulnerability Researcher (VR) to support advanced research and development contracts. The successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Vulnerability Researcher (VR) to support advanced research and development contracts. The successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence is looking for a Senior Vulnerability Researcher to support advanced research and development contracts and advance our nation's cybersecurity capabilities with cutting-edge research and tools. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and...


  • Melbourne, Florida, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence is looking for a Senior Vulnerability Researcher to support advanced research and development contracts and advance our nation's cybersecurity capabilities with cutting-edge research and tools. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence is looking for a Senior Vulnerability Researcher to support advanced research and development contracts and advance our nation's cybersecurity capabilities with cutting-edge research and tools. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. A successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. A successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States BlackSignal Technologies Full time

    BlackSignal is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various architectures and platforms;...


  • Melbourne, United States BlackSignal Technologies Full time

    BlackSignal is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various architectures and platforms;...

  • Vulnerability Engineer

    2 months ago


    Melbourne, Florida, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...


  • Melbourne, Florida, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...


  • Melbourne, Florida, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...

  • Vulnerability Engineer

    2 months ago


    Melbourne, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...


  • Melbourne, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...


  • Melbourne, Florida, United States STR Full time

    STR is hiring a Software Reverse Engineer who has a passion for research and analysis of vulnerabilities in cyber physical systems. Work must be performed onsite. What you will do: Reverse engineering complex software or firmware targets, ranging from typical Windows/Linux binaries to embedded firmware running non-traditional computer architectures and...


  • Melbourne, United States REDLattice Full time

    Job DescriptionJob DescriptionDescriptionRedLattice is offers DoD SkillBridge Internships to individuals with an interest in the following: Computer Network Operations, Vulnerability Research, Embedded Linux and Windows Development, Software Development, and Reverse Engineering, and general Cybersecurity fields. We encourage transitioning service members to...


  • Melbourne, United States High Stack Gordon Full time

    Job DescriptionJob DescriptionHigh Stack Gordon, one of Florida's oldest personal injury law firm, is seeking to grow our Melbourne, Florida office.Unlike many firms, we do not employ separate pre-litigation and litigation departments. Instead, our attorneys actively handle all stages of a case: meeting clients on Day 1, engaging in negotiations,...


  • Melbourne, United States High Stack Gordon Full time

    Job DescriptionJob DescriptionHigh Stack Gordon, one of Florida's oldest personal injury law firm, is seeking to grow our Melbourne, Florida office.Unlike many firms, we do not employ separate pre-litigation and litigation departments. Instead, our attorneys actively handle all stages of a case: meeting clients on Day 1, engaging in negotiations,...