Cyber Vulnerability Researcher

4 months ago


Camp Pendleton, United States Elyon International Full time
Job DescriptionJob DescriptionSalary: $45-$50 per hr DOE

Responsibilities:
• Document and communicate technical research results effectively to technical and
non-technical user groups.
• Develop presentation material of cyber vulnerability research findings.
Qualifications:
Minimum Position Requirements:
• Ability to code in C or C++.
• Ability to use a scripting language (Python, Perl, Ruby, etc.).
• Experience with PC and embedded systems architecture to include boot processes
and OS internals.
• Five or more years of experience with a Ghidra for vulnerability research.
• Advanced understanding of network protocols.
• Experience with one or more assembly languages (x86, x64, ARM, MIPS, PowerPC,
etc.).
• Experience with one or more debuggers (WinDbg, OllyDbg, gdb, etc.).
• Experience with vulnerability research on one or more operating systems: Android,
Windows, Linux, VxWorks, RTOSs, or other custom operating systems.
• Knowledge of common mitigation techniques (DEP, ASLR, etc.).
• Knowledge of fuzzing techniques and ability to engineer fuzz tests.
• Eligible for TS SCI security clearance.
• Security Clearance: Active Secret clearance is required; Top Secret is strongly desired.
Desired Position Qualifications:
• Experience with IDA Pro plugin and script development.
• Knowledge of common wired and wireless network protocol structures.
• Active participation in Capture the Flag (CTF) and/or software hacking competitions.
• Experience developing on and debugging embedded systems, real time operating
systems, and field-programmable gate array (FPGA) development.
• 10+ years relevant work experience in low level systems programming, analysis, and
reverse engineering.
• Experience leading and tasking teams of engineers through technical design and
delivery.
*Position is contingent upon award.
Work Location: Camp Pendleton, California, United States


Benefits: 

Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $45-$50 per hour, depending on experience.Key Responsibilities: Effectively document and convey technical research findings to both technical and non-technical audiences. Create presentation materials showcasing cyber vulnerability research outcomes.Essential Qualifications: Proficiency in coding with C or C++. Familiarity with scripting...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Job Title: Cyber Security Project ManagerWe are seeking a highly skilled Cyber Security Project Manager to join our team at Elyon International. As a Cyber Security Project Manager, you will be responsible for leading and managing cyber security projects from planning to execution, ensuring timely delivery, and meeting customer expectations.Key...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour, depending on experience.Key Responsibilities:Conduct intricate static and dynamic evaluations of malicious software sourced externally, encompassing a range from standard malware to sophisticated nation-state threats.Engage in malware examination and reverse engineering of dubious code.Perform in-depth technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour based on experience.Key Responsibilities:Conduct in-depth static and dynamic assessments of malicious software sourced from various origins, including both common malware and sophisticated nation-state threats.Engage in malware examination and reverse engineering of questionable code.Perform comprehensive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...

  • Cybersecurity Engineer

    4 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities: Propose and deploy hardware, software, or network solutions to address various issues. Manage, configure, and support IT infrastructure, including operating systems, network components, and application security. Apply STIG checklists across diverse technologies and develop DoD cybersecurity policies and...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities:Advise and deploy hardware, software, or network solutions to address security challenges.Oversee the administration, configuration, and support of IT infrastructure, including operating systems, network components, and application security.Execute STIG checklists across various technologies and develop DoD...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob Summary:Elyon International is seeking a highly skilled Cybersecurity Engineer to join our team. As a Cybersecurity Engineer, you will be responsible for designing, implementing, and maintaining the security of our IT infrastructure.Key Responsibilities:Recommend and implement hardware, software, or network solutions to resolve security...


  • Camp, United States Valiant Integrated Services Full time

    Risk Management Framework and Computer Network Defense Analyst (US).  Responsibilities: Serves as a subject matter expert to advise for RMF packages, strategies, and technical components to ensure compliance of NIST 800-53 security controls. Plan, design, develop, and implement projects focused on Cyber Security. Perform systems engineering activities in...