Current jobs related to Senior Cybersecurity Researcher - Annapolis Junction, Maryland - Nightwing


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About the RoleNightwing is seeking a skilled Cybersecurity Researcher to join our team. As a Cybersecurity Researcher, you will be responsible for analyzing systems to understand how they work and how they behave when they break. You will play a key role in developing and defeating new and advanced security techniques.Key ResponsibilitiesAnalyze systems to...


  • Annapolis Junction, Maryland, United States Raytheon Technologies Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Researcher to join our team at Raytheon Technologies. As a key member of our cybersecurity team, you will be responsible for analyzing systems to understand how they work and how they behave when they break.Candidates must be able to play both sides of the fence, both developing and defeating new...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Job SummaryCybersecurity professionals at Nightwing analyze complex systems to understand their behavior and vulnerabilities. They must be able to develop and defeat new security techniques, working closely with customer stakeholders to drive project requirements.A typical day for a Senior CNO Developer involves studying system disassembly, writing code to...


  • Annapolis Junction, Maryland, United States MITRE Full time

    The National Security Department (N912) is seeking a Senior Cybersecurity Expert to contribute to projects for the MITRE Intelligence Center.The role involves providing expertise in cybersecurity and SIGINT to ensure the resilience and survivability of DoD, IC infrastructure, and National Security Systems.Responsibilities include software research and...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About the RoleNightwing is seeking a highly motivated and skilled intern to join our team as a Vulnerability Researcher. In this role, you will have the opportunity to work alongside our experienced engineers and researchers to develop and refine your skills in offensive cyber practices.As a Vulnerability Researcher Intern, you will be responsible for...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Title: Senior Cybersecurity DeveloperJob Summary:We are seeking a highly skilled Senior Cybersecurity Developer to join our team at Parsons. As a Senior Cybersecurity Developer, you will be responsible for analyzing, designing, and developing computer software required to support hardware or technical service products.Responsibilities:- Analyze system...


  • Annapolis Junction, Maryland, United States VMD Corp Full time

    Job OverviewWe are seeking a highly skilled Senior Cybersecurity Compliance Specialist to join our team at VMD Corp. As a key member of our cybersecurity team, you will be responsible for delivering security and compliance expertise to support multiple IT projects, programs, and initiatives.Key ResponsibilitiesLead the Risk Management Framework (RMF)...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About the Role:Nightwing is seeking a highly motivated and skilled intern to join our team as a Vulnerability Researcher. As a member of our team, you will have the opportunity to work on cutting-edge projects, develop your skills in offensive cyber practices, and contribute to the growth and success of our organization.Key Responsibilities:Conduct research...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Job SummaryNightwing is seeking a highly skilled Senior CNO Developer to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing systems to understand how they work and how they behave when they break.Candidates must be able to play both sides of the fence, developing and defeating new and advanced security techniques....


  • Annapolis, Maryland, United States NetSage Corporation Full time

    Job Title: Senior System EngineerNetSage Corporation is seeking a highly skilled Senior System Engineer to join our team. As a Senior System Engineer, you will play a critical role in providing systems engineering and cybersecurity support to weapons and space cybersecurity assessments.Key Responsibilities:Ensure core security engineering principles are...


  • Annapolis Junction, Maryland, United States VMD Corp Full time

    Job DescriptionAbout the Mission You Will Contribute To:VMD Corp, a leading provider of information technology solutions to the Federal government, is seeking a Senior Cybersecurity Risk and Compliance Specialist to join their team. As a key member of the Cybersecurity team, you will be responsible for delivering security and compliance expertise to support...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity and intelligence services to the U.S. government. With over four decades of experience, our team has been delivering technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services to the nation's most mission-impactful initiatives.Our MissionWe...


  • Annapolis Junction, Maryland, United States Kaizen Approach Full time

    We are seeking a highly skilled Research Engineer to support our mission-focused customer by providing technical and administrative IT related support.In this role, you will aid Intel Customers with their security and vulnerability issues.Key Responsibilities:Experience with Information Assurance (IA) products or Key Management ProductsExperience as a Java...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About the RoleNightwing is seeking a highly skilled Senior CNO Developer to join our team. As a Senior CNO Developer, you will be responsible for analyzing systems to understand how they work and how they behave when they break. You will need to be able to play both sides of the fence, both developing and defeating new and advanced security techniques.Key...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Job SummaryNightwing is seeking a highly skilled Senior CNO Developer to join our team. As a Senior CNO Developer, you will be responsible for analyzing systems to understand how they work and how they behave when they break. You will play a key role in developing and defeating new and advanced security techniques, and will work closely with customer...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Job SummaryWe are seeking a highly skilled Senior CNO Developer to join our team at Nightwing. As a Senior CNO Developer, you will be responsible for analyzing systems to understand how they work and how they behave when they break.You will play a key role in developing and defeating new and advanced security techniques, working closely with customer...


  • Annapolis, Maryland, United States NetSage Corporation Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Specialist - Senior to join our team at NetSage Corporation. The ideal candidate will have experience analyzing data at multiple levels to evaluate target opportunities and developing detailed plans. The successful candidate will have a strong understanding of logical/physical IP core infrastructure...


  • Annapolis Junction, Maryland, United States Sensible Solutions and Technologies Inc Full time

    Job DescriptionCybersecurity Subject Matter ExpertSensible Solutions and Technologies Inc. is seeking a highly skilled Senior Cyber Systems Engineer to provide cybersecurity subject matter expertise and engineering support.Key Responsibilities:Provide cybersecurity subject matter expertise and engineering supportCreate process documentation, migration plans,...


  • Annapolis Junction, Maryland, United States Themis Insight Full time

    **Job Summary**This position supports the United States Cyber Command (USCYBERCOM) where the candidate will coordinate directly with the government in developing offensive and defensive cyber capabilities in support of full spectrum military cyberspace operations.**Key Responsibilities**Possess a thorough understanding and ability to apply intermediate...


  • Annapolis Junction, Maryland, United States FLASH Technology Group Full time

    Job Title: Cybersecurity SpecialistFLASH Technology Group is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for ensuring the safety of our information systems assets and protecting them from intentional or inadvertent access or destruction.Key Responsibilities:Monitor and analyze...

Senior Cybersecurity Researcher

2 months ago


Annapolis Junction, Maryland, United States Nightwing Full time

About Nightwing

Nightwing is a leading provider of cybersecurity, intelligence, and services to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four decades.

Job Summary

We are seeking a highly skilled Senior Cybersecurity Researcher to join our team. As a Vulnerability Expert, you will analyze systems to understand how they work and how they behave when they break. You will play a key role in developing and defeating new and advanced security techniques, working closely with customers and collaborating with talented individuals who are passionate about what they do.

Key Responsibilities

  • Analyze systems to understand how they work and how they behave when they break
  • Develop and defeat new and advanced security techniques
  • Work closely with customers to understand their security needs
  • Collaborate with a team of cybersecurity experts to drive innovation and solve complex problems
  • Stay up-to-date with the latest security threats and technologies

Requirements

  • Experience with C or C++
  • Typically requires 4+ years of professional experience
  • 3 or more of the following desired skills:
    • Understanding of OS Internals (any major OS)
    • Experience with Vulnerability Research
    • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
    • Experience developing embedded systems
    • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
    • Understanding of exploit mitigations such as DEP and ASLR
    • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump
    • Experience using debuggers such as gdb, WinDbg, OllyDbg
    • Experience with BDI/JTAG
    • Experience with modern C++ development, such as RAII, C++11 and C++14
    • Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems

Security Clearance

Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. An active Secret clearance is required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.

Benefits

Nightwing offers a competitive salary range of $85,000 - $179,000, depending on experience. Hired applicants may be eligible for benefits, including medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays.

Equal Opportunity Employer

Nightwing is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, age, or any other federally protected class.