Senior Cybersecurity Engineer/Vulnerability Researcher

1 week ago


Huntsville, Alabama, United States Nightwing Full time

About Nightwing

Nightwing is a leading provider of cybersecurity and intelligence services to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four decades.

Job Summary

We are seeking a qualified engineer to join our CODEX division, which brings together an elite team of mission-focused industry experts who are well known for their ability to overcome the most advanced technical challenges. As a Senior Cybersecurity Engineer/Vulnerability Researcher, you will be part of a collaborative team that supports challenging, meaningful work that is vital to our national security.

Key Responsibilities

  • Perform vulnerability research and reverse engineering activities
  • Develop tools for complex systems
  • Collaborate with a team of experts to overcome technical challenges
  • Contribute to the development of cybersecurity and intelligence services

Requirements

  • Industry-leading knowledge of vulnerability research and/or reverse engineering
  • Experience with IDA/Ghidra/BinaryNinja
  • Experience with source management tools
  • Experience with assembly language (x86/64, ARM, PPC, Mips, etc.)
  • Advanced knowledge of work area typically obtained through advanced education combined with experience

Desired Skills

  • 3+ years of RE/VR experience
  • C/C++/Python
  • Utilizing full system emulation for research and analysis
  • Embedded system analysis
  • Capture the Flag (CTF) experience
  • Fuzzer development
  • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
  • Working knowledge of cyberspace operations
  • Commercial and open source forensic analysis tools
  • Experience creating custom forensic analysis tools

Clearance Requirements

Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship required. An active TS/SCI w/CI Polygraph clearance required.

Education Requirements

Bachelor's degree (STEM required) and typically 5 years of prior related experience or an advanced degree with 3 years of experience.



  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer/Vulnerability Researcher to join our team at Raytheon Careers. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct...


  • Huntsville, Alabama, United States Raytheon Full time

    About UsAt Raytheon, we are a leading provider of advanced cybersecurity and intelligence solutions to the U.S. government. With a rich history of innovation and a commitment to excellence, we have been trusted to support some of the nation's most critical missions.Our TeamWe are a collaborative and dynamic team of experts who are passionate about what we...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Engineer in the Cyber Offense and Defense Experts division. As a key member of our team, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services solutions to the U.S. government. With a rich history of delivering mission-critical services, our team of experts is dedicated to supporting the nation's most impactful initiatives.Job SummaryWe are seeking a highly skilled Senior Principal Reverse...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Raytheon Careers. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct vulnerability research...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Research Engineer to join our team at Raytheon Careers. As a key member of our CODEX division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct in-depth vulnerability research and analysis to...

  • Cybersecurity Expert

    15 hours ago


    Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Raytheon Careers. As a Cybersecurity Expert, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct vulnerability research and reverse engineering to identify and mitigate...

  • Cybersecurity Expert

    23 hours ago


    Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Raytheon Careers. As a Cybersecurity Expert, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct vulnerability research and reverse engineering to identify and mitigate...


  • Huntsville, Alabama, United States Raytheon Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team as a Vulnerability Researcher. As a key member of our team, you will be responsible for conducting in-depth research and analysis of complex systems to identify vulnerabilities and develop effective solutions.Key ResponsibilitiesConduct vulnerability research and analysis of...


  • Huntsville, Alabama, United States Raytheon Technologies Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Raytheon Technologies. As a Reverse Engineer and Vulnerability Researcher, you will play a critical role in identifying and mitigating potential security threats to our systems and networks.Key ResponsibilitiesConduct in-depth analysis of complex systems and software to...


  • Huntsville, Alabama, United States Mount Indie Full time

    Job OverviewMount Indie is in search of a Senior Information Systems Security Engineer (ISSE) to enhance and maintain a comprehensive global meter data management system aimed at monitoring and reporting energy usage.Key ResponsibilitiesDesign, develop, and integrate a Department of Defense Information Assurance (IA) architecture for various computing and...


  • Huntsville, Alabama, United States Mount Indie Full time

    Job OverviewMount Indie is in search of a Senior Information Systems Security Engineer (ISSE) to enhance and maintain a global meter data management system that monitors, records, and reports energy usage.Key ResponsibilitiesDesign, develop, implement, and integrate a Department of Defense Information Assurance (IA) architecture, system, or component for use...


  • Huntsville, Alabama, United States Mount Indie Full time

    Job OverviewMount Indie is in search of a Senior Information Systems Security Engineer (ISSE) to enhance and maintain a global meter data management system aimed at monitoring and reporting energy usage.Key ResponsibilitiesDesign, develop, and integrate a Department of Defense Information Assurance (IA) architecture for various computing and network...


  • Huntsville, Alabama, United States MISC. Full time

    Position OverviewMISC. is seeking a Cybersecurity Software Engineer to contribute to our mission. The ideal candidate must possess an active secret clearance and be eligible for TS/SCI clearance.Key ResponsibilitiesEngage in software engineering tasks to support the organization's cybersecurity initiatives, simulating adversarial tactics in Computer Network...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Raytheon Careers. As a Cyber Offense and Defense Specialist, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and reverse...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services offerings. Our team of experts is dedicated to delivering exceptional results for our clients.Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our team. As a Cybersecurity Expert, you will be responsible for performing vulnerability research,...


  • Huntsville, Alabama, United States Northrop Grumman Full time

    Position OverviewNorthrop Grumman is seeking a Principal Operational Technology Cybersecurity Engineer to enhance our cybersecurity measures within critical infrastructure systems. This role is essential in safeguarding our operations and ensuring the integrity of our technological frameworks.Key Responsibilities:Risk Assessment: Evaluate and identify...


  • Huntsville, Alabama, United States Exeter Government Services LLC Full time

    Position Title: Senior Cybersecurity Assurance SpecialistLocation: Huntsville, ALSecurity Clearance Required: SecretCertifications Needed: DoD 8570.1M IAM-IIIEducational Background: Bachelor's Degree in Information Technology, Engineering, or a related technical field, or equivalent professional experience.Experience Requirements: 10+ years in the fieldRole...


  • Huntsville, Alabama, United States Northrop Grumman Full time

    Position OverviewNorthrop Grumman is seeking a Principal Operational Technology Cybersecurity Engineer to enhance our cybersecurity measures for critical infrastructure systems. This role is essential in safeguarding our operational technology environments and ensuring the integrity of our systems.Key Responsibilities:Risk Assessment: Evaluate cybersecurity...


  • Huntsville, Alabama, United States Northrop Grumman Full time

    Position OverviewWe are seeking a Principal Operational Technology Cybersecurity Engineer to enhance our cybersecurity measures for critical infrastructure systems. This role is essential in safeguarding our Industrial Control Systems (ICS) and ensuring the integrity of our operational technology.Key Responsibilities:Risk Assessment: Identify and evaluate...