Current jobs related to Senior Principal Cybersecurity Researcher - Columbia, Maryland - Chameleon Consulting Group
-
Senior Cyber Researcher and Developer
4 weeks ago
Columbia, Maryland, United States Leidos Full timeJob SummaryWe are seeking a highly skilled Senior Cyber Researcher and Developer to join our team at Leidos. As a key member of our Cyber & Analytics Business Area (CABA), you will contribute to an internal research and development portfolio focused on Cybersecurity.Key ResponsibilitiesConduct in-depth research and analysis of emerging technologies to...
-
Senior Cybersecurity Analyst
1 month ago
Columbia, Maryland, United States Sealing Tech Full timeJob Title: Senior Cybersecurity AnalystSealing Tech is seeking a highly skilled Senior Cybersecurity Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing network traffic, identifying patterns and indicators of compromise, and developing and implementing network-specific threat hunting strategies.Key...
-
Cybersecurity Architect
2 months ago
Columbia, Maryland, United States Leidos Full timeJob Title: Senior Cybersecurity ArchitectAbout the Role:Leidos is seeking a highly motivated and experienced Senior Cybersecurity Architect to join our Defense Enclave Services team. As a key member of our team, you will be responsible for providing security architecture support and interface across the program as needed.Key Responsibilities:Develop security...
-
Cybersecurity Architect
3 weeks ago
Columbia, Maryland, United States Leidos Full timeCybersecurity Expert WantedWe are seeking a highly skilled Cybersecurity Expert to join our team at Leidos. As a Technical Director, CNO R&D, you will be responsible for leading a dynamic environment with a team of Cyber Engineers in reverse engineering, vulnerability research, prototyping, design, software development, integration, and test tasks.Key...
-
Cyber Research Scientist
2 weeks ago
Columbia, Maryland, United States Leidos Full time{"h1": "Cyber Research Scientist / Tech Lead", "p": "At Leidos, we are seeking a highly skilled Cyber Research Scientist / Tech Lead to join our team. As a key member of our Cyber Intelligence Group, you will be responsible for leading the development of a prototype Security Operations Center (SOC) capability for our customer. This is a critical project that...
-
Cyber Research Scientist
2 weeks ago
Columbia, Maryland, United States Leidos Full timeJoin Leidos' Cybersecurity TeamLeidos is seeking a highly skilled Cyber Research Scientist / Tech Lead to join our team in Columbia, MD. As a key member of our cybersecurity team, you will lead the development of a prototype Security Operations Center (SOC) capability for our customer.Key Responsibilities:Lead development of a prototype Security Operations...
-
Cyber Research Scientist
4 weeks ago
Columbia, Maryland, United States Leidos Full timeJob Title: Cyber Research Scientist / Tech LeadAbout the Role:Leidos is seeking a highly skilled Cyber Research Scientist / Tech Lead to join our team in Columbia, MD. As a key member of our mission-critical project, you will lead the development of a prototype Security Operations Center (SOC) capability for our customer.Key Responsibilities:Lead the...
-
Cyber Researcher
1 month ago
Columbia, Maryland, United States Leidos Full timeUnlock the Future of CybersecurityLeidos is seeking a highly skilled Cyber Researcher & Developer to join our team of experts in the Cyber & Analytics Business Area (CABA). As a key member of our research and development portfolio, you will contribute to the advancement of CNO capabilities and shape the future of the Cyber mission.Key Responsibilities:Lead...
-
Cybersecurity Specialist
4 weeks ago
Columbia, Maryland, United States TeamWorx Security, Inc. Full timeJob OpportunityWe are seeking a highly skilled Cyber Security Specialist or System's Administrator to join our team at TeamWorx Security, Inc. in Columbia, MD.This is an unpaid internship opportunity for active duty military members who meet the requirements outlined below.Key ResponsibilitiesAssist in discovering vulnerabilities and risks in networks,...
-
Cybersecurity Incident Manager III
6 days ago
Columbia, Maryland, United States DigiFlight Full timeIncident Manager III Job DescriptionAt DigiFlight, we are seeking a highly skilled Cybersecurity Incident Manager III to join our team. As an Incident Manager III, you will be responsible for correlating incident data to identify specific trends in reported incidents.Key Responsibilities:Correlating incident data to identify specific trends in reported...
-
Senior Offensive Security Researcher
4 weeks ago
Columbia, Maryland, United States Oracle Corporation Full timeAbout the RoleOracle is seeking a highly skilled Senior Offensive Security Researcher to join our team. As a key member of our security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesPerform in-depth security assessments using results from static...
-
Columbia, Maryland, United States HealthCare Resolution Services Full timeJob DescriptionWe are seeking a highly skilled Cybersecurity Maturity Model Certification (CMMC) Program Analyst to join our team at HealthCare Resolution Services. As a CMMC Program Analyst, you will play a key role in driving strategy, planning, implementation, and ongoing compliance with DFARS 252.204-7012, NIST SP 800-171, and CMMC...
-
Cybersecurity Maturity Model Certification
1 month ago
Columbia, Maryland, United States HealthCare Resolution Services Full timeJob SummaryHealthCare Resolution Services is seeking a highly skilled Cybersecurity Maturity Model Certification (CMMC) professional to join our team. As a CMMC Program Analyst, you will play a key role in driving strategy, planning, implementation, and ongoing compliance with DFARS, NIST SP, and CMMC requirements.Key ResponsibilitiesAssist organizations in...
-
Senior Information Systems Security Professional
4 weeks ago
Columbia, Maryland, United States Axient Full timeJob Title: Senior Information Systems Security ProfessionalWe are seeking a highly skilled and experienced Senior Information Systems Security Professional to join our team at Axient. As a key member of our cybersecurity team, you will be responsible for leading the implementation of secure technical practices and ensuring the confidentiality, integrity, and...
-
Senior Accounting Associate
2 weeks ago
Columbia, Maryland, United States Cheryl Jefferson & Associates LLC Full timeAbout Cheryl Jefferson & AssociatesCheryl Jefferson & Associates is a dynamic, consulting-driven boutique CPA firm that has been 100% remote since 2015. We differentiate ourselves through exceptional service and a unique culture, emphasizing working smarter not harder.Role OverviewThe Senior Associate position is a multi-dimensional leadership role that...
-
Principal Systems Engineer
2 weeks ago
Columbia, Maryland, United States Leidos Full timeJob SummaryLeidos is seeking a highly skilled Principal Systems Engineer to join our team in Columbia, MD. As a key member of our Systems Engineering team, you will be responsible for analyzing user requirements, concept of operations documents, and high-level system architectures to develop system requirements specifications. You will lead design and...
-
Senior Manager, Learning and Development
2 weeks ago
Columbia, Maryland, United States Advarra Full timeJob Title: Senior Manager, Learning and DevelopmentAdvarra is seeking a Senior Manager, Learning and Development to join our team. This role will be responsible for creating, developing, and delivering training to achieve Quality Assurance/Compliance Department objectives.Key Responsibilities:Design, develop, and deliver training programsFacilitate team...
-
Principal Software Systems Engineer
4 weeks ago
Columbia, Maryland, United States Leidos Full timeTransformative Projects and Unparalleled BenefitsAre you ready to tackle projects that can shape the world? Leidos offers a dynamic work environment where your expertise can make a real difference. Enjoy a comprehensive benefits package, including four or more paid time off (PTO), flexible schedules, discounted stock purchase plans, unlimited education and...
-
Senior Intelligence Analyst
4 weeks ago
Columbia, Maryland, United States BTS, LLC Full timeJob Title: Senior Intelligence AnalystBTS Software Solutions is seeking a highly skilled Senior Intelligence Analyst to support military intelligence operations in Kuwait.Job SummaryThe Combined Joint Task Force – Operation Inherent Resolve (CJTF-OIR) Intelligence Support Services Contract (CISSC) provides multi-faceted Intelligence Support services...
-
Chief Architect
4 weeks ago
Columbia, Maryland, United States Rapid Strategy Full timeJob Title: Chief ArchitectRapid Strategy, a leading cybersecurity services provider, is seeking a highly experienced Chief Architect to lead the architectural strategy for one of our DoD programs.Job Summary:We are looking for a visionary leader with a deep understanding of architectural principles and a proven track record of successful project delivery....
Senior Principal Cybersecurity Researcher
2 months ago
Chameleon Consulting Group is seeking a highly skilled and experienced Senior Principal Cybersecurity Researcher to join our team. As a key member of our Security Research team, you will be responsible for leading vulnerability research and reverse engineering efforts against embedded devices running real-time operating systems.
Key Responsibilities:- Perform in-depth vulnerability research and reverse engineering against embedded devices running real-time operating systems.
- Conduct static and dynamic analysis using research tools such as disassemblers, debuggers, and fuzzers.
- Communicate security research findings internally and, when appropriate, externally.
- Mentor fellow security researchers and contribute to the development of the team's expertise.
- Must be able to obtain and maintain a Top Secret/Secret/Clearance (TS/SCI) security clearance.
- Bachelor's degree in Computer Engineering, Computer Science, Software Engineering, or a related technical discipline.
- Experience with Ghidra, Binary Ninja, IDA, or other reverse engineering/disassembler tools.
- Strong understanding of Linux fundamentals, including sockets, file descriptors, networking, iptables, file systems, kernel, etc.
- Ability to read and write C and assembly languages as needed (ARM, MIPS, x86) with some oversight or supervision.
- Strong programming fundamentals, particularly with networking, data structures, and data models.
- Currently possess a Top Secret security clearance.
- Experience with OS and kernel reverse engineering.
- Understanding of fuzzers and dynamic analysis with gdb/gdbserver and similar tools.
- Basic understanding of processor tool chains and how to set them up.
- Understanding of emulation using Qemu for running binaries in a non-native environment.
- Experience identifying 0-days and vulnerabilities.