Cybersecurity Vulnerability Analyst

2 weeks ago


Naples, Florida, United States Nightwing Full time

Position Overview:

As a vital member of our team, you will engage in comprehensive research and analysis to identify vulnerabilities across various software systems. Your expertise will contribute to enhancing our cybersecurity measures and ensuring the integrity of our operations.

Company Background:

Nightwing is a leading entity in the cybersecurity sector, dedicated to providing advanced solutions and support services. Our commitment to innovation and excellence has positioned us as a trusted partner in safeguarding critical information and systems.

Role Responsibilities:

  • Conduct in-depth vulnerability assessments and reverse engineering of software applications.
  • Utilize advanced tools and methodologies to analyze and improve system security.
  • Collaborate with cross-functional teams to deliver effective solutions for identified vulnerabilities.
  • Maintain a thorough understanding of current cybersecurity threats and trends.
  • Prepare detailed reports and documentation of findings and recommendations.

Qualifications:

Applicants should possess a Bachelor's degree in a relevant field such as Computer Science, Engineering, or Mathematics, along with a minimum of five years of relevant experience. Key qualifications include:

  • Proven experience in vulnerability research and analysis.
  • Familiarity with reverse engineering tools such as IDA, Ghidra, or BinaryNinja.
  • Understanding of network protocols and system architecture.
  • Experience with programming languages such as C/C++ or Python.
  • Strong analytical and problem-solving skills.

Preferred Skills:

  • Experience with software development and debugging.
  • Knowledge of Capture the Flag (CTF) competitions.
  • Familiarity with Linux and other operating systems.

What We Offer:

Nightwing provides a comprehensive benefits package that includes competitive salaries, healthcare options, retirement plans, and professional development opportunities. We are committed to fostering a supportive work environment that encourages growth and collaboration.

Additional Information:

This position requires onsite work and is eligible for an employee referral award. All candidates must be U.S. citizens and able to obtain necessary security clearances.



  • Naples, Florida, United States Nightwing Full time

    Position Overview:As a key member of our cybersecurity team, you will engage in a comprehensive range of activities focused on vulnerability research and analysis. Your expertise will contribute to the enhancement of our cybersecurity capabilities and support critical missions.Company Background:Nightwing, a newly independent entity, has a rich history of...


  • Naples, Florida, United States Nightwing Full time

    Position Overview:As a vital member of our cybersecurity team, you will engage in comprehensive vulnerability research and analysis, contributing to the development of innovative solutions that enhance our security posture. This role emphasizes collaboration and technical expertise in tackling complex challenges.Company Background:Nightwing operates...


  • Naples, Florida, United States Nightwing Full time

    Position Overview: As a pivotal member of our team, you will engage in comprehensive research and analysis focused on vulnerabilities across various systems. This role emphasizes collaboration and innovation, allowing you to contribute significantly to our mission of enhancing cybersecurity measures.Company Background: Nightwing operates as an independent...


  • Naples, Florida, United States Nightwing Full time

    Position Overview: Nightwing is seeking a dedicated Vulnerability Researcher to enhance our cybersecurity initiatives. This role is crucial in supporting our mission to deliver advanced cyber solutions and intelligence services.Company Background:As a newly independent entity, Nightwing has transitioned from a prominent Fortune 100 company to a standalone...


  • Naples, Florida, United States Nightwing Full time

    Position Overview: As a pivotal member of our cybersecurity team, you will engage in comprehensive research and analysis of vulnerabilities across a spectrum of systems. Your expertise will be instrumental in enhancing our capabilities and ensuring the integrity of our operations.Company Background: Nightwing, a newly independent entity, has a rich history...


  • Naples, United States Nightwing Full time

    Date Posted:2023-02-06Country:United States of AmericaLocation:FL913: 9505 International Ct St Pete 9505 International Court , St Petersburg, FL, 33716 USAPosition Role Type:OnsiteVulnerability Researcher/Reverse EngineerYou have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us...


  • Naples, United States Nightwing Full time

    Date Posted:2023-02-06Country:United States of AmericaLocation:FL913: 9505 International Ct St Pete 9505 International Court , St Petersburg, FL, 33716 USAPosition Role Type:OnsiteVulnerability Researcher/Reverse EngineerYou have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us...


  • Naples, United States Nightwing Full time

    Date Posted:2023-08-15Country:United States of AmericaLocation:FL913: 9505 International Ct St Pete 9505 International Court , St Petersburg, FL, 33716 USAPosition Role Type:OnsiteYou have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and opportunities...