Vulnerability Researcher

1 week ago


Meade, United States Legato, LLC Full time
Job Title: Vulnerability Researcher

We are seeking a skilled Vulnerability Researcher to join our team at Legato, LLC. As a key member of our cybersecurity team, you will be responsible for identifying and analyzing software vulnerabilities, developing proof-of-concept code, and providing written reports on your findings.

Responsibilities:
  • Conduct thorough source code analysis to discover software flaws and assess their severity.
  • Develop and maintain a deep understanding of system interactions with various programming languages and libraries.
  • Utilize tools such as IDA Pro, Ghidra, and Binary Ninja to reverse engineer software and identify vulnerabilities.
  • Collaborate with our team to develop and implement effective security measures to mitigate identified vulnerabilities.
  • Participate in technical presentations and provide expert insights on assigned projects.
Requirements:
  • Bachelor's degree in a related field or equivalent experience.
  • Minimum of 2 years of experience in software development, reverse engineering, or a related field.
  • Strong understanding of programming languages such as Assembly, C, C#, C++, Perl, or Python.
  • Experience with Unix/Windows system APIs and hardware/software reverse engineering.
About Legato, LLC:

Legato, LLC is a dynamic small business headquartered in Columbia, near Ft. Meade, MD. We offer a competitive salary range of $160,000-$230,000, depending on experience, and a comprehensive benefits package including individual and family health, vision, and dental benefits. We are an Equal Opportunity/Affirmative Action Employer and welcome applications from qualified candidates.



  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationWe are a leading provider of cutting-edge technical solutions to government agencies across the United States. Our team of experienced professionals is committed to delivering exceptional support and services to our clients.Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our team. The successful candidate...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationWe are a trusted partner to the US Government, providing cutting-edge technical solutions to support their mission. Our team of experts is committed to delivering exceptional results and fostering a collaborative environment.Job SummaryWe are seeking highly skilled Vulnerability Researchers to join our team. As a Vulnerability...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationARSIEM Corporation is a leading provider of cybersecurity solutions to the US government. We are committed to delivering cutting-edge technical solutions that meet the evolving needs of our clients.Job SummaryWe are seeking highly skilled Vulnerability Researchers to join our team. As a Vulnerability Researcher, you will be...


  • Fort Meade, Maryland, United States Legato, LLC Full time

    Job Title: Vulnerability ResearcherWe are seeking a skilled Vulnerability Researcher to join our team at Legato, LLC. As a Vulnerability Researcher, you will be responsible for identifying and analyzing software vulnerabilities, developing proof-of-concept code, and providing written reports on your findings.About the RoleThis is a dynamic and challenging...


  • Meade, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a leading provider of advanced threat analysis and vulnerability research services to government agencies and private sector clients. Our team of experts is committed to delivering high-quality solutions that meet the evolving needs of our clients.Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our...


  • Meade, United States Secure Technologies Group Inc Full time

    Cybersecurity Vulnerability Assessor Job DescriptionThis position requires a current TS/SCI clearance with polygraph.About the RoleWe are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability...


  • Meade, United States Secure Technologies Group Inc Full time

    Cybersecurity Vulnerability Assessor Job DescriptionThis role requires a current TS/SCI clearance with polygraph. We are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech Vulnerability Assessors. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability...


  • Meade, United States TEKsystems Full time

    Job OverviewExciting opportunity to contribute to a significant Cybersecurity Initiative.Key Qualifications:Proven experience in Identity Access Management, particularly with tools such as ArcSight, Splunk, PCAP, Jims, or similar technologies.In-depth knowledge of network defense operations.Fundamental understanding of networking communications and...


  • Meade, United States Secure Technologies Group Inc Full time

    About the RoleThis position requires a current TS/SCI clearance with polygraph.Job SummaryWe are seeking a highly skilled Cybersecurity Vulnerability Specialist to join our team at Secure Technologies Group Inc. As a Cybersecurity Vulnerability Specialist, you will be responsible for performing ongoing, comprehensive vulnerability assessments of network...


  • Fort Meade, United States TEKsystems Full time

    Job DescriptionJob DescriptionGreat Opportunity to join a major Cyber Initiative in Fort Meade!!Top Three Skills:1) Must have experience with Identity Access Management (specific tools the customer is seeking are ArcSight, Splunk, PCAP, Jims, or tools similar)2) Experience and Knowledge of network defense operations3) Basic understanding of networking...


  • Fort Meade, United States TEKsystems Full time

    Job DescriptionJob DescriptionGreat Opportunity to join a major Cyber Initiative in Fort Meade!!Top Three Skills:1) Must have experience with Identity Access Management (specific tools the customer is seeking are ArcSight, Splunk, PCAP, Jims, or tools similar)2) Experience and Knowledge of network defense operations3) Basic understanding of networking...


  • Meade, United States ManTech International Corporation Full time

    Job Title: Cybersecurity Researcher IIIManTech International Corporation is seeking a highly motivated and qualified Cybersecurity Researcher III to join our team in Ft. Meade, MD.Job Summary:The Cybersecurity Researcher III will support efforts to identify vulnerabilities and cybersecurity threats to program, functions, products, applications, and systems....


  • Meade, United States InterConnect Defense Full time

    Position Overview:The selected candidate will engage in a collaborative environment focused on identifying vulnerabilities within mobile technologies. It is essential for the candidate to possess a strong understanding of contemporary vulnerability research methodologies and exhibit a commitment to adhering to industry best practices. Attention to detail is...


  • Meade, United States InterConnect Defense Full time

    Position Overview:The selected candidate will engage in a collaborative environment focused on identifying vulnerabilities within mobile technologies. Proficiency in contemporary vulnerability research methodologies is essential, alongside a commitment to adhering to industry best practices. The candidate should exhibit meticulous attention to detail when...


  • Meade, United States InterConnect Defense Full time

    Position Overview:The selected candidate will collaborate with a dedicated team focusing on vulnerability analysis within mobile technologies. The individual should possess a strong understanding of contemporary methods in vulnerability assessment and exhibit a commitment to adhering to industry best practices. Attention to detail is crucial when documenting...


  • Meade, United States InterConnect Defense Full time

    Position Overview:The selected candidate will collaborate with a dedicated team focused on conducting vulnerability assessments within mobile technologies. The individual should possess a solid understanding of contemporary methods in vulnerability analysis and exhibit a commitment to adhering to industry best practices. Attention to detail is paramount when...


  • Fort Meade, United States National Security Agency Full time

    Position SummarySystem Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport...


  • Fort Meade, Maryland, Anne Arundel County, MD, United States National Security Agency Full time

    System Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities....


  • Meade, United States MIT Lincoln Laboratory Full time

    Located Onsite in Fort Meade, MDThe Cyber System Assessments Group at MIT Lincoln Laboratory is seeking a highly skilled Cyber System Exploitation Researcher to join our team. As a member of our team, you will be immersed in the missions of key government sponsors and contribute to the development of cutting-edge cyber security tools and techniques.Key...


  • Fort George G Meade, United States National Security Agency Full time

    System Vulnerability Analysts (Network Cyber Mitigations Engineers) analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities....