Cyber Vulnerability Researcher

4 weeks ago


Camp Pendleton, United States Elyon International Full time
Job Description

As a Cyber Vulnerability Researcher at Elyon International, you will be responsible for documenting and communicating technical research results effectively to technical and non-technical user groups. You will develop presentation material of cyber vulnerability research findings and lead teams of engineers through technical design and delivery.

Key Responsibilities:

  • Document and communicate technical research results effectively to technical and non-technical user groups.
  • Develop presentation material of cyber vulnerability research findings.
  • Lead teams of engineers through technical design and delivery.

Requirements:

  • Ability to code in C or C++.
  • Ability to use a scripting language (Python, Perl, Ruby, etc.).
  • Experience with PC and embedded systems architecture to include boot processes and OS internals.
  • Five or more years of experience with a Ghidra for vulnerability research.
  • Advanced understanding of network protocols.
  • Experience with one or more assembly languages (x86, x64, ARM, MIPS, PowerPC, etc.).
  • Experience with one or more debuggers (WinDbg, OllyDbg, gdb, etc.).
  • Experience with vulnerability research on one or more operating systems: Android, Windows, Linux, VxWorks, RTOSs, or other custom operating systems.
  • Knowledge of common mitigation techniques (DEP, ASLR, etc.).
  • Knowledge of fuzzing techniques and ability to engineer fuzz tests.
  • Eligible for TS SCI security clearance.

Desired Qualifications:

  • Experience with IDA Pro plugin and script development.
  • Knowledge of common wired and wireless network protocol structures.
  • Active participation in Capture the Flag (CTF) and/or software hacking competitions.
  • Experience developing on and debugging embedded systems, real time operating systems, and field-programmable gate array (FPGA) development.
  • 10+ years relevant work experience in low level systems programming, analysis, and reverse engineering.

Benefits:

Paid sick leave, Medical/Dental (optional), 401(k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.

Elyon International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionAs a Cybersecurity Penetration Tester at Elyon International, you will be responsible for conducting thorough security assessments of systems and applications to identify vulnerabilities and develop proactive security measures. Your expertise in cybersecurity research and development will enable you to set up isolated test environments and...


  • Camp Pendleton, United States Elyon International Full time

    Job Title: Senior Cybersecurity AnalystJob Summary:We are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Elyon International. The successful candidate will be responsible for performing complex static and dynamic analysis of malicious code, conducting malware analysis and reverse engineering, and identifying malware families and...


  • Camp, United States Valiant Integrated Services Full time

    Risk Management Framework and Computer Network Defense Analyst (US).  Responsibilities: Serves as a subject matter expert to advise for RMF packages, strategies, and technical components to ensure compliance of NIST 800-53 security controls. Plan, design, develop, and implement projects focused on Cyber Security. Perform systems engineering activities in...


  • Camp Pendleton, United States Elyon International Full time

    Job Title: Cybersecurity SpecialistJob Description:We are seeking a highly skilled Cybersecurity Specialist to join our team at Elyon International, Inc. The ideal candidate will have a strong background in cybersecurity and experience with malware or forensics and intrusion detection analysis.Responsibilities:Recommend and implement hardware, software, or...


  • Camp, United States Valiant Integrated Services Full time

    RESPONSIBILITIES AND DUTIES: Configure and test Active Directory Federated Services between the KBSC, PASC, CX-K, and JBSC information systems to enable coalition interoperability between training audience and exercise control personnel. Provision user and administrative accounts for the KTEN for approximately 800 exercise users using automated...


  • Camp Lejeune, United States U.S. Marine Corps Full time

    Job SummaryWe are seeking a highly skilled Information Technology Specialist to join our team at the U.S. Marine Corps. As a key member of our application development team, you will be responsible for designing, developing, and implementing software solutions that meet the needs of our organization.Key ResponsibilitiesParticipate in the development and...

  • IT Systems Manager

    3 weeks ago


    Camp Nelson, California, United States U.S. Marine Corps Full time

    About the RoleThis is a challenging and rewarding opportunity to serve as an IT Systems Manager in the Training Command of the Training and Education Command within the U.S. Marine Corps. The selected candidate will be responsible for overseeing the day-to-day activities associated with providing CISP/WIFI services to all end-users on the TRNGCMD HQ or MSE...