Cybersecurity Vulnerability Analyst

2 weeks ago


Herndon, Virginia, United States Chameleon Consulting Group Full time
Company Overview
Chameleon Consulting Group is a technology firm dedicated to equipping clients with essential tools and support for effective cybersecurity operations. We seek to attract top-tier engineers and operators, present them with intricate challenges, and cultivate their analytical skills. Our commitment is to excellence, with a focus on achieving mission success.

Position Summary
As a member of our Security Research division, you will engage in identifying and exploiting vulnerabilities across diverse systems. Collaborating with seasoned researchers, you will analyze various systems, necessitating a strong background in both static and dynamic analysis. Exceptional communication abilities are essential as you work with colleagues and external partners. The ideal candidate excels in the initial phases of vulnerability research projects, guiding them through various stages and iterations.

Core Responsibilities
  • Perform vulnerability research and reverse engineering activities
  • Employ tools such as disassemblers, debuggers, and fuzzers for both static and dynamic analysis
  • Create exploits based on identified vulnerabilities
  • Communicate security findings effectively within the organization and potentially to external stakeholders
Essential Qualifications
  • Possession of an active TS clearance
  • Bachelor's degree in Computer Engineering, Computer Science, Software Engineering, or a related field, or equivalent practical experience
  • A minimum of 2 years of experience in software vulnerability research
  • Familiarity with tools like Ghidra, Binary Ninja, IDA, etc.
  • Proficient in Linux fundamentals and programming languages such as C and assembly (ARM, MIPS, x86_64)
  • Strong programming capabilities, particularly in networking and data structures
  • Understanding of exploitation techniques, including shellcoding and return-oriented programming
Desirable Skills
  • Experience in operating system and kernel reverse engineering
  • Knowledge of fuzzers like AFL++ or libfuzzer
  • Familiarity with exploit mitigation strategies (SELinux, ASLR, etc.)
  • Experience with dynamic analysis tools such as gdb/gdbserver
  • Basic knowledge of compiler toolchains
  • Experience with Qemu or Unicorn emulation
  • Ability to identify 0-days and vulnerabilities
  • Proficient in coding (C, Assembly, Python, and/or JavaScript)


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek exceptional engineers and analysts, presenting them with intricate challenges that enhance their analytical capabilities. Our commitment is to excellence, with a focus on...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek to attract top-tier engineers and analysts, presenting them with intricate challenges that foster their analytical capabilities. Our commitment to excellence drives our...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a technology-driven firm dedicated to equipping clients with essential resources and support for effective cybersecurity operations. We seek exceptional engineers and operators, presenting them with intricate challenges to enhance their analytical capabilities. Our commitment is to excellence, aiming for...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek exceptional engineers and operators, present them with intricate challenges, and cultivate their analytical abilities. Our commitment is to excellence, aiming for...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek to attract top-tier engineers and operators, presenting them with intricate challenges that enhance their analytical capabilities. Our commitment to excellence drives our...

  • Cybersecurity Analyst

    2 weeks ago


    Herndon, Virginia, United States ManTech Full time

    ManTech International Corporation: Cybersecurity Career OpportunityWe are seeking a highly skilled Cybersecurity Analyst to join our team at ManTech International Corporation. As a Cybersecurity Analyst, you will play a critical role in protecting our clients' networks from cyber threats.Key Responsibilities:Analyze network traffic and log data to identify...


  • Herndon, Virginia, United States Cyber Crime Full time

    Position OverviewAs a Lead Cybersecurity Systems Analyst, you will play a pivotal role in addressing the complex challenges our nation encounters in the realm of cybersecurity. We leverage extensive expertise in cyber operations combined with a principled, innovative, and unconventional approach to achieve exceptional outcomes. Our commitment to excellence...


  • Herndon, Virginia, United States REDLattice Full time

    Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our team at REDLattice. As a premier cyberwarfare company, we operate at the nexus of innovative technology and national security imperatives.Key ResponsibilitiesConduct advanced vulnerability research against Linux and embedded devices to support our customer's offensive cyber...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:In today's digital landscape, the threat of cyber attacks looms large, making it essential for organizations to navigate the complexities of cybersecurity. As a Cybersecurity Risk Analyst, you will play a pivotal role in helping government entities identify their vulnerabilities and develop robust strategies to counteract potential...


  • Herndon, Virginia, United States ANSER Full time

    Job Summary:We are seeking a skilled Cyber Analyst to support our national security initiatives. This role involves conducting in-depth analysis of cyber threats and providing valuable insights to inform strategic decision-making.Collaborate with a team to research and analyze foreign intelligence services' intent to disrupt software supply chains.Contribute...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Job Number: R0201599Cybersecurity Risk Analyst - The Opportunity:In today's digital landscape, cyber threats are omnipresent, and their ever-changing nature can make it challenging for government entities to navigate. Amidst this complex "cyber environment," how can these organizations identify their vulnerabilities and implement effective countermeasures?...


  • Herndon, Virginia, United States ManTech Full time

    About the RoleWe are seeking a highly skilled and motivated Cybersecurity Threat Hunter to join our Network Operations Security Center (NOSC). As a key member of our team, you will be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents to protect our infrastructure and data.Key ResponsibilitiesProvide 24/7 support...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:In the face of pervasive cyber threats, government entities require expert guidance to navigate the complexities of information security. As a Cybersecurity Risk Analyst, you will play a crucial role in demystifying these challenges and providing actionable strategies to mitigate risks.Your Role:As a member of our dedicated team, you will...


  • Herndon, Virginia, United States ShorePoint Full time

    Job OverviewSalary:About Us:ShorePoint is a rapidly expanding, industry-leading cybersecurity services firm dedicated to serving high-profile clients in both the private and public sectors. Our mission is to deliver exceptional security solutions to protect sensitive data. We foster a culture that values hard work, creativity, and community engagement, while...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureWe are seeking a highly skilled and experienced Cybersecurity Threat Analyst to join our team at ManTech. As a Cybersecurity Threat Analyst, you will play a critical role in protecting our nation's security by analyzing and mitigating cyber threats.Key Responsibilities:Automate data acquisition, processing, and scanning...


  • Herndon, Virginia, United States QData Full time

    Duties & Responsibilities Expert-level knowledge of leading vulnerability scanning tools (Nessus Qualys Nexpose Netsparker Burp etc.) Utilizing a strong understanding of TCP / IPv4 addressing ports protocols services DNS DHCP NAT PAT subnetting and CIDR. Utilizing knowledge of various network devices including routers switches firewalls IDS / IPS load...


  • Herndon, Virginia, United States ANSER Full time

    Position Overview:We are seeking a proficient Cybersecurity Intelligence Analyst to become a part of our team. This position entails performing comprehensive evaluations of cyber threats and delivering critical insights to bolster national security efforts.Work collaboratively with a team to investigate and assess the intentions of foreign intelligence...


  • Herndon, Virginia, United States E-volve Technology Systems Full time

    Job DescriptionJob Title: Cybersecurity SpecialistJob Summary:E-volve Technology Systems is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for ensuring the security and integrity of our information systems and networks.Key Responsibilities:Support ISSO responsibilities for new and...


  • Herndon, Virginia, United States REDLattice Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Researcher to join our team at REDLattice. As a premier cyberwarfare company, we operate at the nexus of innovative technology and national security imperatives.The successful candidate will be responsible for performing advanced vulnerability research against embedded and network devices in support of...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your CareerJoin a dynamic and diverse team at an industry-leading organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that provide pathways for professional growth.We are currently seeking a dedicated and...