Vulnerability Researcher

5 days ago


Fort Meade, Maryland, United States Legato, LLC Full time
Job Title: Vulnerability Researcher

We are seeking a skilled Vulnerability Researcher to join our team at Legato, LLC. As a Vulnerability Researcher, you will be responsible for identifying and analyzing software vulnerabilities, developing proof-of-concept code, and providing written reports on your findings.

About the Role

This is a dynamic and challenging role that requires a strong understanding of software development, reverse engineering, and vulnerability analysis. You will work closely with our team of cybersecurity experts to identify and mitigate potential security threats.

Responsibilities
  • Identify and analyze software vulnerabilities using various tools and techniques
  • Develop proof-of-concept code to demonstrate vulnerabilities
  • Provide written reports on your findings, including recommendations for mitigation
  • Collaborate with the team to develop and implement security solutions
  • Stay up-to-date with the latest security threats and trends
Requirements
  • Bachelor's degree in Computer Science, Cybersecurity, or related field
  • 2+ years of experience in software development, reverse engineering, or vulnerability analysis
  • Strong understanding of software development, reverse engineering, and vulnerability analysis
  • Excellent communication and collaboration skills
  • Ability to work in a fast-paced environment
About Legato, LLC

Legato, LLC is a dynamic small business headquartered in Columbia, near Ft. Meade, MD. We offer a generous benefits package, including individual and family health, vision, and dental benefits, as well as a 401(k) employer match with no vesting schedule. We are an Equal Opportunity/Affirmative Action Employer and welcome applications from qualified candidates.



  • Fort Meade, Maryland, United States Leidos Full time

    Job SummaryLeidos is seeking a highly skilled Senior Cloud Systems Engineer to join our Defense Enclave Services (DES) team. As a key member of our team, you will be responsible for deploying and maintaining cloud infrastructure, troubleshooting complex systems, and providing technical expertise to support the full lifecycle of Linux and Windows...


  • Fort Meade, Maryland, United States Global Enterprise Services, LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Systems Administrator to join our team at Global Enterprise Services, LLC. The ideal candidate will have extensive experience in administering Windows and Linux servers in Azure, as well as expertise in cloud infrastructure, automation, and security.Key ResponsibilitiesDeploy and maintain Windows and Linux...


  • Fort Meade, Maryland, United States Global Enterprise Services, LLC Full time

    Job Title: Staff Systems EngineerWe are seeking a highly skilled Staff Systems Engineer to join our team at Global Enterprise Services, LLC. As a Staff Systems Engineer, you will be responsible for deploying new Windows and Linux servers in Azure, planning and executing the integration of COTS services into the environment, and providing support for...


  • Fort Meade, Maryland, United States Leidos Full time

    Job SummaryLeidos is seeking a highly skilled Staff Systems Engineer to join our Defense Enclave Services (DES) team. As a key member of our team, you will play a critical role in supporting an extensive digital modernization program for the Defense Information Systems Agency (DISA) and Department of Defense (DoD) Fourth Estate Agencies.Key...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationWe are a leading provider of cutting-edge technical solutions to government agencies across the United States. Our team of experienced professionals is committed to delivering exceptional support and services to our clients.Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our team. The successful candidate...


  • Meade, United States Legato, LLC Full time

    Job Title: Vulnerability ResearcherWe are seeking a skilled Vulnerability Researcher to join our team at Legato, LLC. As a key member of our cybersecurity team, you will be responsible for identifying and analyzing software vulnerabilities, developing proof-of-concept code, and providing written reports on your findings.Responsibilities:Conduct thorough...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationWe are a trusted partner to the US Government, providing cutting-edge technical solutions to support their mission. Our team of experts is committed to delivering exceptional results and fostering a collaborative environment.Job SummaryWe are seeking highly skilled Vulnerability Researchers to join our team. As a Vulnerability...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationARSIEM Corporation is a leading provider of cybersecurity solutions to the US government. We are committed to delivering cutting-edge technical solutions that meet the evolving needs of our clients.Job SummaryWe are seeking highly skilled Vulnerability Researchers to join our team. As a Vulnerability Researcher, you will be...


  • Meade, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a leading provider of advanced threat analysis and vulnerability research services to government agencies and private sector clients. Our team of experts is committed to delivering high-quality solutions that meet the evolving needs of our clients.Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our...


  • Fort Meade, United States TEKsystems Full time

    Job DescriptionJob DescriptionGreat Opportunity to join a major Cyber Initiative in Fort Meade!!Top Three Skills:1) Must have experience with Identity Access Management (specific tools the customer is seeking are ArcSight, Splunk, PCAP, Jims, or tools similar)2) Experience and Knowledge of network defense operations3) Basic understanding of networking...


  • Fort Meade, United States TEKsystems Full time

    Job DescriptionJob DescriptionGreat Opportunity to join a major Cyber Initiative in Fort Meade!!Top Three Skills:1) Must have experience with Identity Access Management (specific tools the customer is seeking are ArcSight, Splunk, PCAP, Jims, or tools similar)2) Experience and Knowledge of network defense operations3) Basic understanding of networking...


  • Meade, United States Secure Technologies Group Inc Full time

    Cybersecurity Vulnerability Assessor Job DescriptionThis position requires a current TS/SCI clearance with polygraph.About the RoleWe are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability...


  • Meade, United States Secure Technologies Group Inc Full time

    Cybersecurity Vulnerability Assessor Job DescriptionThis role requires a current TS/SCI clearance with polygraph. We are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech Vulnerability Assessors. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability...


  • Meade, United States TEKsystems Full time

    Job OverviewExciting opportunity to contribute to a significant Cybersecurity Initiative.Key Qualifications:Proven experience in Identity Access Management, particularly with tools such as ArcSight, Splunk, PCAP, Jims, or similar technologies.In-depth knowledge of network defense operations.Fundamental understanding of networking communications and...


  • Meade, United States Secure Technologies Group Inc Full time

    About the RoleThis position requires a current TS/SCI clearance with polygraph.Job SummaryWe are seeking a highly skilled Cybersecurity Vulnerability Specialist to join our team at Secure Technologies Group Inc. As a Cybersecurity Vulnerability Specialist, you will be responsible for performing ongoing, comprehensive vulnerability assessments of network...


  • Fort Meade, United States National Security Agency Full time

    Position SummarySystem Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport...


  • Fort Meade, Maryland, Anne Arundel County, MD, United States National Security Agency Full time

    System Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities....


  • Fort Meade, United States MIT Lincoln Laboratory Full time

    Located onsite in Fort Meade, MD From the MIT Lincoln Laboratory field office in Annapolis Junction, MD, you will be immersed in the missions of key government sponsors.The Cyber System Assessments Group performs software and hardware reverse engineering, vulnerability research and discovery, and system exploitation. We develop and prototype...


  • Meade, United States ManTech International Corporation Full time

    Job Title: Cybersecurity Researcher IIIManTech International Corporation is seeking a highly motivated and qualified Cybersecurity Researcher III to join our team in Ft. Meade, MD.Job Summary:The Cybersecurity Researcher III will support efforts to identify vulnerabilities and cybersecurity threats to program, functions, products, applications, and systems....


  • Meade, United States InterConnect Defense Full time

    Position Overview:The selected candidate will engage in a collaborative environment focused on identifying vulnerabilities within mobile technologies. It is essential for the candidate to possess a strong understanding of contemporary vulnerability research methodologies and exhibit a commitment to adhering to industry best practices. Attention to detail is...


  • Meade, United States InterConnect Defense Full time

    Position Overview:The selected candidate will engage in a collaborative environment focused on identifying vulnerabilities within mobile technologies. Proficiency in contemporary vulnerability research methodologies is essential, alongside a commitment to adhering to industry best practices. The candidate should exhibit meticulous attention to detail when...


  • Meade, United States InterConnect Defense Full time

    Position Overview:The selected candidate will collaborate with a dedicated team focusing on vulnerability analysis within mobile technologies. The individual should possess a strong understanding of contemporary methods in vulnerability assessment and exhibit a commitment to adhering to industry best practices. Attention to detail is crucial when documenting...


  • Fort George G Meade, United States National Security Agency Full time

    System Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities....


  • Meade, United States InterConnect Defense Full time

    Position Overview:The selected candidate will collaborate with a dedicated team focused on conducting vulnerability assessments within mobile technologies. The individual should possess a solid understanding of contemporary methods in vulnerability analysis and exhibit a commitment to adhering to industry best practices. Attention to detail is paramount when...