Vulnerability Researcher

3 weeks ago


Chantilly, Virginia, United States Kudu Dynamics LLC Full time
{"title": "Vulnerability Researcher", "description": "Job Summary

Kudu Dynamics LLC is seeking a skilled Vulnerability Researcher to join our team. As a key member of our team, you will be responsible for reverse engineering, system understanding, and vulnerability discovery against open and closed-source software products.

"}Key Responsibilities

  • Reverse engineer and analyze software products to identify vulnerabilities
  • Conduct experiments on representative products and systems to demonstrate capabilities
  • Analyze and interpret experimental results to identify areas for improvement
  • Develop software tools to demonstrate discovered results

Requirements

  • US citizenship and an active Top Secret security clearance
  • Experience with assembly languages (x86, MIPS, ARM, etc.)
  • Experience with software development and testing in Python or C/C++
  • Experience with disassemblers (IDA, Ghidra, Binary Ninja, etc.)
  • Experience with modern exploitation techniques and mitigations (ASLR, DEP/NX, etc.)
  • Experience with modern static or dynamic program analysis techniques

Preferred Qualifications

  • Top Secret Clearance with SCI Eligibility
  • Experience performing RE and VR on embedded network devices
  • Experience in Software supply chain security
  • Experience configuring and managing automated build and test pipelines

Benefits

  • Equity at a company that is doing dynamic, fun, meaningful, and interesting work
  • A flexible work schedule, with the option to work remotely most days
  • Your own yearly discretionary budget to buy the things that make you happy
  • Premium healthcare options, 401k matching, and an annual pass to a swim in the bonus pool
  • Four weeks of paid time off and 11 federal holidays to utilize whenever you want throughout the year

About Kudu Dynamics LLC

Kudu Dynamics LLC is a 100% employee-owned company, forged out of a decade of experience in computer networks and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal.

We are uniquely qualified to anticipate tomorrow's threats and build the next generation of capabilities.

We provide equal employment opportunities to all employees and applicants for employment and prohibit discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.

Pay Range

$145,000 - $175,000 per year"}



  • Chantilly, Virginia, United States AnaVation LLC Full time

    Unlock Your Potential in CybersecurityAt AnaVation LLC, we're on a mission to secure the digital landscape. As a Vulnerability Researcher, you'll be at the forefront of identifying and mitigating vulnerabilities in complex software. Our team is passionate about delivering groundbreaking research with advanced software and systems engineering that provides an...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About AnaVationAnaVation is a leading provider of innovative solutions for the U.S. Federal Intelligence Community. Our team of experts delivers groundbreaking research and advanced software and systems engineering to contribute to the mission and operational success of our customers.Job SummaryWe are seeking a highly skilled Junior Vulnerability Researcher...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About AnaVationAnaVation is a leading provider of advanced software and systems engineering solutions to the U.S. Federal Intelligence Community. Our team of experts delivers groundbreaking research and innovative solutions to contribute to the mission and operational success of our customers.Job SummaryWe are seeking a highly skilled Senior Vulnerability...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About AnaVationAnaVation is a leading provider of innovative solutions for the U.S. Federal Intelligence Community. Our team of experts delivers groundbreaking research and advanced software and systems engineering to provide an information advantage to our customers.Job SummaryWe are seeking a highly skilled Senior Vulnerability Researcher to join our team....


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct in-depth analysis of...


  • Chantilly, Virginia, United States REDLattice Full time

    Job Title: Mobile Vulnerability ResearcherWe are seeking an experienced Mobile Vulnerability Researcher to join our team at REDLattice. As a key member of our cybersecurity team, you will be responsible for leading research and development projects focused on mobile vulnerabilities and cyber operations.Key Responsibilities:Design and implement innovative...


  • Chantilly, Virginia, United States Cromulence LLC Full time

    Job Title: Senior Vulnerability ResearcherCromulence LLC is seeking a highly skilled Senior Vulnerability Researcher to join our team. As a key member of our research and development team, you will be responsible for leading advanced research and development contracts and advancing our nation's cybersecurity capabilities with cutting-edge research and...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Vulnerability Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct thorough vulnerability research...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About AnaVationAnaVation is a US-owned company headquartered in Chantilly, Virginia, specializing in solving complex technical challenges for the U.S. Federal Intelligence Community.We deliver groundbreaking research with advanced software and systems engineering, providing an information advantage to contribute to the mission and operational success of our...


  • Chantilly, Virginia, United States Kudu Dynamics LLC Full time

    About the RoleWe are seeking a highly skilled Vulnerability Researcher to join our team at Kudu Dynamics LLC. As a key member of our team, you will be responsible for conducting in-depth research and analysis of software vulnerabilities, identifying potential threats, and developing tools to demonstrate discovered results.Key ResponsibilitiesReverse engineer...


  • Chantilly, Virginia, United States The Aerospace Corporation Full time

    About The Aerospace CorporationThe Aerospace Corporation is a leading partner in the nation's space programs, providing unmatched technical expertise and innovative solutions. As a premier research and development center, we are dedicated to solving complex problems in satellite, launch, ground, and cyber systems for defense, civil, and commercial...


  • Chantilly, Virginia, United States RDR Full time

    Job TitleCyber Systems Engineer (VMD)LocationChantilly, VA US (Primary)Job TypeFull-timeCategoryIT SecurityJob DescriptionThe Cyber Systems Engineer - Vulnerability Management provides support to the customer in the area of Cyber Security.Key Responsibilities:Support the IT vulnerability management lifecycle.Support government activities and reporting to...

  • Program Director

    4 weeks ago


    Chantilly, Virginia, United States REDLattice Full time

    Job Title: Program ManagerREDLattice is seeking a highly skilled Program Manager to lead our team of developers and vulnerability research engineers in performing cutting-edge research and development on embedded network devices.Job SummaryThe successful candidate will be responsible for overseeing research and development activities, interfacing with...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About AnaVation LLCWe are a US-owned company headquartered in Chantilly, Virginia, leading the way in solving complex technical challenges for collection and processing in the U.S. Federal Intelligence Community.Job DescriptionAs a Junior Vulnerability Researcher at AnaVation LLC, you will be at the forefront of identifying and mitigating vulnerabilities in...

  • Reverse Engineer

    4 weeks ago


    Chantilly, Virginia, United States Kudu Dynamics LLC Full time

    About Kudu Dynamics LLCKudu Dynamics LLC is a 100% employee-owned company with a decade of experience in computer network operations. Our team of experts has built, overseen, and enhanced capabilities throughout the USG arsenal.Job DescriptionThe Kudu Dynamics Aggressor team is developing an automated firmware vulnerability discovery tool for IoT devices....


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Vulnerability Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential vulnerabilitiesDevelop...


  • Chantilly, Virginia, United States General Dynamics Information Technology Full time

    Job SummaryWe are seeking a highly skilled and experienced Anti-Terrorism/Physical Security Countermeasures Specialist to join our team at General Dynamics Information Technology. As a key member of our operations team, you will be responsible for conducting risk assessments, threat and vulnerability assessments, and developing mitigation strategies to...


  • Chantilly, Virginia, United States Battelle Memorial Institute Full time

    About the RoleBattelle Memorial Institute is seeking a highly motivated and skilled individual to join our Cyber Innovations Team as a Reverse Engineer/Vulnerability Research Intern. This is an exciting opportunity to work on challenging projects, collaborate with world-class experts, and contribute to the development of cutting-edge cyber solutions.Key...


  • Chantilly, Virginia, United States Kudu Dynamics LLC Full time

    Job Title: Senior Reverse EngineerWe are seeking a highly skilled Senior Reverse Engineer to join our team at Kudu Dynamics LLC. As a key member of our Aggressor team, you will be responsible for developing and refining system emulation of IoT devices, generating new potential vulnerabilities from firmware images, and reverse engineering commercial IoT...

  • Reverse Engineer

    2 days ago


    Chantilly, Virginia, United States Kudu Dynamics LLC Full time

    {"Responsibilities": "Key ResponsibilitiesDevelop new microservices in Python to automate the vulnerability discovery processDevelop and refine system emulation of IoT devicesUse the Aggressor system to generate new potential vulnerabilities from firmware imagesReverse engineer commercial IoT devices to gain access to firmware and hardware debugging...