Current jobs related to Cyber Vulnerability Researcher - Camp Pendleton - Elyon International
-
Cyber Vulnerability Researcher
7 days ago
Camp Pendleton, United States Elyon International Full timeJob DescriptionAs a Cyber Vulnerability Researcher at Elyon International, you will be responsible for documenting and communicating technical research results effectively to technical and non-technical user groups. You will develop presentation material of cyber vulnerability research findings and lead teams of engineers through technical design and...
-
Cyber Security Project Manager
4 weeks ago
Camp Pendleton, United States Elyon International Full timeJob Title: Cyber Security Project ManagerWe are seeking a highly skilled Cyber Security Project Manager to join our team at Elyon International. As a Cyber Security Project Manager, you will be responsible for leading and managing cyber security projects from planning to execution, ensuring timely delivery, and meeting customer expectations.Key...
-
Cybersecurity Penetration Tester
7 days ago
Camp Pendleton, United States Elyon International Full timeJob DescriptionAs a Cybersecurity Penetration Tester at Elyon International, you will be responsible for conducting thorough security assessments of systems and applications to identify vulnerabilities and develop proactive security measures. Your expertise in cybersecurity research and development will enable you to set up isolated test environments and...
-
Cyber Intelligence Analyst
4 weeks ago
Camp Springs, United States Evolver Federal Full timeWe are seeking a skilled and proactive Cyber Intelligence Analyst to join our dynamic team in Camp Springs, MD. The ideal candidate will possess a strong background in cyber security, with a focus on intelligence analysis and threat assessment. As a Cyber Intelligence Analyst, you will be responsible for monitoring, analyzing, and responding to cyber threats...
-
Lead Malware Analyst/Reverse Engineer
2 months ago
Camp Pendleton, United States Elyon International Full timeJob OverviewSalary: $40-$45 per hour, depending on experience.Key Responsibilities:Conduct intricate static and dynamic evaluations of malicious software sourced externally, encompassing a range from standard malware to sophisticated nation-state threats.Engage in malware examination and reverse engineering of dubious code.Perform in-depth technical...
-
Senior Cybersecurity Analyst
2 weeks ago
Camp Pendleton, United States Elyon International Full timeJob Title: Senior Cybersecurity AnalystJob Summary:We are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Elyon International. The successful candidate will be responsible for performing complex static and dynamic analysis of malicious code, conducting malware analysis and reverse engineering, and identifying malware families and...
-
Senior Malware Analyst/Reverse Engineer
1 month ago
Camp Pendleton, United States Elyon International Full timeJob DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...
-
Cybersecurity Specialist
4 weeks ago
Camp Pendleton, United States Elyon International Full timeJob SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team at ELYON International. As a Cybersecurity Engineer, you will be responsible for designing, implementing, and maintaining secure systems and networks to protect our clients' sensitive information.Key ResponsibilitiesRecommend and implement hardware, software, or network...
-
Senior Cybersecurity Engineer
4 weeks ago
Camp Pendleton, United States Elyon International Full timeJob SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team at Elyon International. As a Cybersecurity Engineer, you will be responsible for designing, developing, and implementing secure systems and solutions to protect our clients' networks and data.Key ResponsibilitiesDesign and implement secure systems and solutions to protect...
-
Camp, United States Valiant Integrated Services Full timeRisk Management Framework and Computer Network Defense Analyst (US). Responsibilities: Serves as a subject matter expert to advise for RMF packages, strategies, and technical components to ensure compliance of NIST 800-53 security controls. Plan, design, develop, and implement projects focused on Cyber Security. Perform systems engineering activities in...
-
Cybersecurity Specialist
3 days ago
Camp Pendleton, United States Elyon International Full timeJob Title: Cybersecurity SpecialistJob Description:We are seeking a highly skilled Cybersecurity Specialist to join our team at Elyon International, Inc. The ideal candidate will have a strong background in cybersecurity and experience with malware or forensics and intrusion detection analysis.Responsibilities:Recommend and implement hardware, software, or...
-
Senior Cyber Security Specialist
3 weeks ago
Camp Springs, United States Evolver Federal Full timeEvolver Federal is seeking a Senior Cyber Security Specialist u00adto join our team supporting our Federal Government client. This position requires on-site support for 1 day/week (Tuesdays or Thursdays) at our federal client's HQ located in Camp Springs, MD. The successful candidate will assist the client with ensuring all aspects of the Risk Management/...
-
Senior Server Administrator
3 months ago
Camp, United States Valiant Integrated Services Full timeRESPONSIBILITIES AND DUTIES: Configure and test Active Directory Federated Services between the KBSC, PASC, CX-K, and JBSC information systems to enable coalition interoperability between training audience and exercise control personnel. Provision user and administrative accounts for the KTEN for approximately 800 exercise users using automated...
-
Targeting Support Specialist
2 weeks ago
Camp Lejeune, United States LinQuest Full timeTargeting Support AnalystLinQuest is seeking a highly skilled Targeting Support Analyst to join our team at Camp Lejeune, NC. This role requires an active Top Secret clearance with SCI eligibility.Key Responsibilities:Support the C5ISRT Capability Development Team in concept development, requirements documentation, subject matter expert support, and market...
-
Information Systems Security Officer
4 weeks ago
Camp Douglas, United States General Dynamics Information Technology Full time**Job Summary:** The Information Systems Security Officer (ISSO) is responsible for ensuring the operational security posture of an information system, working closely with the ISSM and ISO to manage security aspects and day-to-day operations. Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to...
-
Information Systems Security Specialist
4 weeks ago
Camp Douglas, Wisconsin, United States General Dynamics Information Technology Full timeJob Title: Information Systems Security OfficerAt General Dynamics Information Technology, we are seeking a highly skilled Information Systems Security Officer to join our team. As an ISSO, you will play a critical role in ensuring the security posture of our information systems and collaborating with our ISSM and ISO to maintain the highest level of...
-
Information Systems Security Officer
4 weeks ago
Camp Douglas, United States General Dynamics Information Technology Full timeJob Title: Information Systems Security Officer Job Summary: The Information Systems Security Officer (ISSO) is responsible for ensuring the security posture of an information system. This includes working closely with the ISSM and ISO to develop and implement security procedures, conduct risk assessments, and provide security training and awareness. The...
-
Information Systems Security Officer
4 weeks ago
Camp Douglas, Wisconsin, United States General Dynamics Information Technology Full timeJob Title: Information Systems Security OfficerJob Summary:The Information Systems Security Officer (ISSO) is responsible for ensuring the security posture of an information system. This includes working closely with the ISSM and ISO to develop and implement security procedures, conduct risk assessments, and provide security training and awareness. The ISSO...
-
Information Systems Security Officer
4 weeks ago
Camp Douglas, United States General Dynamics Information Technology Full timeType of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Security, Information Security Management, Information System SecurityCertifications:Cisco Certified...
-
Information Technology Specialist
1 week ago
Camp Lejeune, United States U.S. Marine Corps Full timeJob SummaryWe are seeking a highly skilled Information Technology Specialist to join our team at the U.S. Marine Corps. As a key member of our application development team, you will be responsible for designing, developing, and implementing software solutions that meet the needs of our organization.Key ResponsibilitiesParticipate in the development and...
Cyber Vulnerability Researcher
4 months ago
Responsibilities:
• Document and communicate technical research results effectively to technical and
non-technical user groups.
• Develop presentation material of cyber vulnerability research findings.
Qualifications:
Minimum Position Requirements:
• Ability to code in C or C++.
• Ability to use a scripting language (Python, Perl, Ruby, etc.).
• Experience with PC and embedded systems architecture to include boot processes
and OS internals.
• Five or more years of experience with a Ghidra for vulnerability research.
• Advanced understanding of network protocols.
• Experience with one or more assembly languages (x86, x64, ARM, MIPS, PowerPC,
etc.).
• Experience with one or more debuggers (WinDbg, OllyDbg, gdb, etc.).
• Experience with vulnerability research on one or more operating systems: Android,
Windows, Linux, VxWorks, RTOSs, or other custom operating systems.
• Knowledge of common mitigation techniques (DEP, ASLR, etc.).
• Knowledge of fuzzing techniques and ability to engineer fuzz tests.
• Eligible for TS SCI security clearance.
• Security Clearance: Active Secret clearance is required; Top Secret is strongly desired.
Desired Position Qualifications:
• Experience with IDA Pro plugin and script development.
• Knowledge of common wired and wireless network protocol structures.
• Active participation in Capture the Flag (CTF) and/or software hacking competitions.
• Experience developing on and debugging embedded systems, real time operating
systems, and field-programmable gate array (FPGA) development.
• 10+ years relevant work experience in low level systems programming, analysis, and
reverse engineering.
• Experience leading and tasking teams of engineers through technical design and
delivery.
*Position is contingent upon award.
Work Location: Camp Pendleton, California, United States
Benefits:
Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.
ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
Company DescriptionELYON International is a premier management consulting firm with a diverse list of both government and commercial customers. ELYON International provides comprehensive management consulting, information technology, geospatial and professional support services that enable our customers to meet their goals and exceed performance objectives. Please visit our website at elyoninternational.com for more information.ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment
without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.Company DescriptionELYON International is a premier management consulting firm with a diverse list of both government and commercial customers. ELYON International provides comprehensive management consulting, information technology, geospatial and professional support services that enable our customers to meet their goals and exceed performance objectives. Please visit our website at elyoninternational.com for more information.\r
\r
ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment\r
without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.