Vulnerability Researcher

4 weeks ago


Melbourne, United States Cromulence LLC Full time
Job DescriptionJob Description

Cromulence, LLC is looking for a Vulnerability Researcher (VR) to support advanced research and development contracts. The successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.

Required Skills:

  • Reverse engineering across various architectures and platforms; including x86/64, ARM, MIPS, etc.
  • Experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra)
  • Knowledge of common exploitation countermeasures (DEP, ASLR, etc.)
  • Knowledge of countermeasure defeats (ROP programming)
  • Researching operating system and applications to understand strengths and weaknesses in the design and implementation
  • Modeling of in-memory compiled application behavior
  • Ability to use a scripting language (Python, etc.)
  • Software development using C or C++
  • Development experience with RTOS
  • Self-motivated and passionate about supporting the U.S. cybersecurity mission

Preferred Skills:

  • Experience with software protection and binary analysis
  • Familiarity with modern exploitation techniques, tools, and methodologies
  • Experience with hypervisors
  • Malware analysis
  • Ability to analyze network protocols throughout all layers of the network stack
  • Background in software engineering and architecture
  • Understanding and/or development of kernel modules

Required Education:

  • Bachelor's degree in Computer Science, Computer Engineering, Electrical
  • Engineering, or related discipline (equivalent professional experience may be considered in lieu of degree)

Security Clearance:

  • A current U.S. government security clearance is required. Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. As a result, U.S. Citizenship is required for this role. Applicants may be subject to additional security requirements.

Benefits:

A successful company begins with happy employees. Cromulence takes our company culture seriously and works hard to maintain an atmosphere that rewards people for getting the best results. What we offer to all our employees:

  • Extremely competitive base salary and bonuses
  • Full benefits: Medical, Dental, Vision, STD, LTD, 4 weeks of paid parental leave (all 100% paid for by Cromulence)
  • 401 (K) with a hefty company matching program
  • 4 weeks of Paid time off (PTO)
  • 11 paid holidays
  • Flexible work hours and remote work when possible
  • Continuing education benefits
  • Additional perks like company retreats, DEF CON trips, well-stocked kitchens & breakrooms, a sweet historic downtown office, and more

Cromulence is a growing cybersecurity company located in historic downtown Melbourne, Florida. We specialize in Computer Network Operations Tools, Cybersecurity Competitions, advanced Program Analysis Research & Development, and Vulnerability Research.

We are an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected by federal, state or local laws. Cromulence Participates in E-Verify 

Powered by JazzHR

vBtzBSOngq



  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Vulnerability Researcher (VR) to support advanced research and development contracts. The successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence is looking for a Senior Vulnerability Researcher to support advanced research and development contracts and advance our nation's cybersecurity capabilities with cutting-edge research and tools. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and...


  • Melbourne, Florida, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence is looking for a Senior Vulnerability Researcher to support advanced research and development contracts and advance our nation's cybersecurity capabilities with cutting-edge research and tools. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence is looking for a Senior Vulnerability Researcher to support advanced research and development contracts and advance our nation's cybersecurity capabilities with cutting-edge research and tools. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. A successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States Cromulence LLC Full time

    Job DescriptionJob DescriptionCromulence, LLC is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. A successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various...


  • Melbourne, United States BlackSignal Technologies Full time

    BlackSignal is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various architectures and platforms;...


  • Melbourne, United States BlackSignal Technologies Full time

    BlackSignal is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various architectures and platforms;...


  • Melbourne, United States BlackSignal Technologies Full time

    BlackSignal is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various architectures and platforms;...


  • Melbourne, United States BlackSignal Technologies Full time

    BlackSignal is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required Skills:Reverse engineering across various architectures and platforms;...

  • Vulnerability Engineer

    2 months ago


    Melbourne, Florida, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...


  • Melbourne, Florida, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...


  • Melbourne, Florida, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...


  • Melbourne, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...


  • Melbourne, United States REDLattice, Inc. Full time

    REDLattice is looking for engineers with security clearances. We are a dynamic company in the midst of amazing growth. Culture and employee happiness is our focus; which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company pretty...


  • Melbourne, Florida, United States STR Full time

    STR is hiring a Software Reverse Engineer who has a passion for research and analysis of vulnerabilities in cyber physical systems. Work must be performed onsite. What you will do: Reverse engineering complex software or firmware targets, ranging from typical Windows/Linux binaries to embedded firmware running non-traditional computer architectures and...


  • Melbourne, United States High Stack Gordon Full time

    Job DescriptionJob DescriptionHigh Stack Gordon, one of Florida's oldest personal injury law firm, is seeking to grow our Melbourne, Florida office.Unlike many firms, we do not employ separate pre-litigation and litigation departments. Instead, our attorneys actively handle all stages of a case: meeting clients on Day 1, engaging in negotiations,...


  • Melbourne, United States High Stack Gordon Full time

    Job DescriptionJob DescriptionHigh Stack Gordon, one of Florida's oldest personal injury law firm, is seeking to grow our Melbourne, Florida office.Unlike many firms, we do not employ separate pre-litigation and litigation departments. Instead, our attorneys actively handle all stages of a case: meeting clients on Day 1, engaging in negotiations,...

  • Cyber Fall Co-op

    4 weeks ago


    Melbourne, United States STR Full time

    Job DescriptionJob DescriptionCyber Fall Co-opAre you someone who is motivated and excited at having an opportunity to learn and grow your skillset this fall? Do you want to collaborate with other researchers, scientists, and engineers in your field of study and apply your knowledge and skills on projects that solve real problems? Do you want to work with...