Reverse Engineer/Vulnerability Researcher

4 days ago


Annapolis Junction, Maryland, United States Parsons Company Full time
Job Title: Reverse Engineer/Vulnerability Researcher

We are seeking a highly skilled and experienced Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.

Job Summary:

The successful candidate will have a strong background in vulnerability research and reverse engineering, with a proven track record of identifying and exploiting security vulnerabilities in various systems and software.

Responsibilities:
  • Use reverse engineering techniques to analyze and understand the inner workings of various systems and software.
  • Develop and implement proof-of-concept exploits to demonstrate the impact of vulnerabilities.
  • Collaborate with cross-functional teams to ensure the development of secure products.
  • Design and develop tooling to increase the efficiency and effectiveness of the team.
Requirements:
  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field.
  • Minimum of 2 years of hands-on experience in vulnerability research and reverse engineering.
  • Strong understanding of low-level systems, software design, and security practices.
  • Proficiency in programming languages such as C, Python, and Assembly.
  • Experience with Ghidra, IDA Pro, or Binary Ninja.
Preferred Qualifications:
  • Deep understanding and experience with multiple CPU architectures.
  • Proven history of creating tooling and technical infrastructure that has enabled VR and RE.
Clearance Requirements:

Top Secret SCI w/Polygraph.

Parsons Company is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets.

We offer a competitive salary range of $92,000 to $161,400.00 and a comprehensive benefits package.



  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Description:We are seeking a highly skilled and motivated Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Key Responsibilities:Delve into the inner workings of various systems and software to uncover security vulnerabilities using reverse engineering techniques.Develop proof-of-concept exploits that showcase the impact of...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Description:We are seeking a highly skilled and experienced Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Key Responsibilities:Use reverse engineering techniques to identify security vulnerabilities in various systems and software.Develop proof-of-concept exploits to demonstrate the impact of vulnerabilities.Collaborate...


  • Annapolis Junction, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the Role:Intelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...


  • Annapolis Junction, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the RoleWe are seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key ResponsibilitiesRequirements AnalysisCollaborate with...


  • Annapolis, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the RoleIntelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...

  • Reverse Engineer

    6 days ago


    Annapolis Junction, Maryland, United States Raytheon Technologies Full time

    Job SummaryWe are seeking a highly skilled Junior CNO Reverse Engineer to join our team at Nightwing. As a Reverse Engineer, you will be responsible for performing reverse engineering of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design.Key Responsibilities:Document and deliver...

  • Reverse Engineer

    2 weeks ago


    Annapolis Junction, Maryland, United States Raytheon Technologies Full time

    Job SummaryWe are seeking a highly skilled Junior CNO Reverse Engineer to join our team at Nightwing. As a Reverse Engineer, you will be responsible for performing reverse engineering of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design.Key Responsibilities:Document and deliver...

  • Reverse Engineer

    1 day ago


    Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Reverse Engineer to join our team at Booz Allen Hamilton. As a Reverse Engineer, you will play a critical role in supporting full project life cycles, guiding an Agile team of professionals, and managing reverse engineering and vulnerability analyses of diverse software problems.Key ResponsibilitiesSupport full...

  • Reverse Engineer II

    2 weeks ago


    Annapolis Junction, Maryland, United States Black Eagle Defense Full time

    Job DescriptionAs a successful candidate for the Reverse Engineer II role at Black Eagle Defense, you will be part of a dynamic team working in a fast-paced target space with complex problems that require rapid and effective solutions. You will primarily operate as a reverse engineer/vulnerability analyst and may be required to develop prototypes showcasing...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Reverse Engineer to join our team at Booz Allen Hamilton. As a key member of our Computer Network Operations (CNO) capability development team, you will play a critical role in supporting the full project life cycle, from reverse engineering and vulnerability analysis to informing operational parameters...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for identifying, evaluating, and documenting malware threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Vulnerability ResearcherBooz Allen Hamilton is seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will be responsible for providing analysis for Cyber and SIGINT exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities.Key...


  • Annapolis Junction, Maryland, United States Peraton Full time

    Job Title: Mobile Device Reverse Engineer, AdvisorWe are seeking a highly skilled Mobile Device Reverse Engineer to join our team at Peraton. As a key member of our Cyber Mission Business Unit, you will play a critical role in supporting a critical mission of consequence.Responsibilities:Design and develop software capabilities that take into account the...

  • Reverse Engineer

    3 days ago


    Annapolis Junction, Maryland, United States GliaCell Technologies LLC Full time

    Job Title: Reverse EngineerWe are seeking a highly skilled Reverse Engineer to join our team at GliaCell Technologies LLC. As a Reverse Engineer, you will be responsible for performing reverse engineering research on highly complex software applications.Key Responsibilities:Perform reverse engineering research on highly complex software applicationsConduct...


  • Annapolis Junction, Maryland, United States Parsons Corporation Full time

    Position Overview Are you eager to utilize your expertise in Android reverse engineering and vulnerability analysis while enhancing your skills? If you are passionate about contributing to a significant mission and collaborating with a team of experts, this role at Parsons Corporation could be the ideal opportunity for you to advance your career. In...


  • Annapolis Junction, Maryland, United States Peraton Full time

    Job Title: Mobile Device Reverse Engineer, AdvisorPeraton is seeking a highly skilled Mobile Device Reverse Engineer to support a critical mission of consequence within our Cyber Mission Business Unit in Annapolis Junction, MD.Responsibilities:Design and develop software capabilities that take into account the underlying hardware on which they run.Optimize...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About NightwingNightwing is a leading provider of technically advanced full-spectrum cyber, data operations, systems integration, and intelligence mission support services to meet the most demanding challenges of our customers.Job DescriptionWe are seeking a skilled Vulnerability Researcher to join our team at Nightwing. As a Vulnerability Researcher, you...


  • Annapolis, Maryland, United States Raytheon Technologies Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team as a Reverse Engineering Expert. In this role, you will be responsible for performing reverse engineering of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design for use in the design and...


  • Annapolis, Maryland, United States LINK Full time

    Job DescriptionYou will be part of a high-performing team, working in a dynamic environment with complex problems that require innovative solutions.As a reverse engineer/vulnerability analyst, you will work closely with operators, analysts, and software developers to develop, derive, document, and analyze requirements.Your work will have a direct impact on a...


  • Annapolis Junction, Maryland, United States Parsons Corporation Full time

    Position Overview Are you eager to leverage your expertise in Android reverse engineering and vulnerability analysis while further honing your skills? If you are passionate about contributing to a significant mission and collaborating with a dedicated team, this role at Parsons Corporation is an excellent opportunity to advance your career. In this...