Vulnerability Researcher

2 weeks ago


Annapolis Junction, Maryland, United States Nightwing Full time
About Nightwing

Nightwing is a leading provider of technically advanced full-spectrum cyber, data operations, systems integration, and intelligence mission support services to meet the most demanding challenges of our customers.

Job Description

We are seeking a skilled Vulnerability Researcher to join our team at Nightwing. As a Vulnerability Researcher, you will analyze systems to understand how they work and how they behave when they break. You will play a key role in developing and defeating new and advanced security techniques.

Our team works closely with customers to undertake projects in small teams. You will have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we will leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients.

Responsibilities
  • Analyze systems to understand how they work and how they behave when they break
  • Develop and defeat new and advanced security techniques
  • Work closely with customers to undertake projects in small teams
  • Collaborate with talented individuals to drive innovation and solve complex problems
Requirements
  • Experience with C or C++
  • 4+ years of professional experience
  • 3 or more of the desired skills below
  • Desired Skills:
    • Understanding of OS Internals (any major OS)
    • Experience with Vulnerability Research
    • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
    • Experience developing embedded systems
    • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
    • Understanding of exploit mitigations such as DEP and ASLR
    • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump
    • Experience using debuggers such as gdb, WinDbg, OllyDbg
    • Experience with BDI/JTAG
    • Experience with modern C++ development, such as RAII, C++11 and C++14
    • Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems
    Benefits

Nightwing offers a competitive salary range of $85,000 - $179,000, depending on experience. You may also be eligible for benefits, including medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays.

Security Clearance

Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. An active TS/SCI Full Scope Poly clearance is required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.



  • Annapolis Junction, Maryland, United States Nightwing Full time

    Job SummaryNightwing is seeking a skilled Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our CODEX team, you will analyze systems to understand how they work and how they behave when they break. You will play a crucial role in developing and defeating new and advanced security techniques, working closely with customers...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Title: Reverse Engineer/Vulnerability ResearcherWe are seeking a highly skilled and experienced Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Job Summary:The successful candidate will have a strong background in vulnerability research and reverse engineering, with a proven track record of identifying and exploiting...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Vulnerability ResearcherBooz Allen Hamilton is seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will be responsible for providing analysis for Cyber and SIGINT exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities.Key...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Description:We are seeking a highly skilled and motivated Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Key Responsibilities:Delve into the inner workings of various systems and software to uncover security vulnerabilities using reverse engineering techniques.Develop proof-of-concept exploits that showcase the impact of...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Description:We are seeking a highly skilled and experienced Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Key Responsibilities:Use reverse engineering techniques to identify security vulnerabilities in various systems and software.Develop proof-of-concept exploits to demonstrate the impact of vulnerabilities.Collaborate...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    Join Our Team as a Mobile Vulnerability ResearcherWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team at GliaCell Technologies LLC. As a Mobile Vulnerability Researcher, you will be responsible for identifying and exploiting vulnerabilities in mobile technologies.Key Responsibilities:Conduct thorough vulnerability research and...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are committed to delivering exceptional support to our government clients, leveraging our expertise in providing cutting-edge technical solutions.Job SummaryARSIEM Corporation is seeking a skilled Mobile Vulnerability Researcher to join our team. The successful candidate will work on a team performing vulnerability research against...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    Job Title: Mobile Vulnerability ResearcherWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team at GliaCell Technologies LLC. As a Mobile Vulnerability Researcher, you will be responsible for identifying and exploiting vulnerabilities in mobile technologies.Key Responsibilities:Conduct vulnerability research against mobile...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a leading provider of innovative solutions to government agencies across the United States. Our team of experts is committed to delivering exceptional support and services to our clients.Job SummaryWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team. The successful candidate will be responsible for...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    Mobile Vulnerability ResearcherTiber Technologies Inc is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts in critical cyberspace operations.The ideal candidate will have a minimum of 8 years' experience, a bachelor's degree in a computer science related field and be knowledgeable with CNO concepts and capabilities.Key...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a Mobile Vulnerability Researcher, you will be responsible for conducting research and analysis to identify and mitigate vulnerabilities in mobile technologies.Key ResponsibilitiesConduct in-depth research and analysis to...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a Mobile Vulnerability Researcher, you will be responsible for performing vulnerability research against mobile technologies, working closely with our team of researchers and developers to identify and mitigate potential...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about identifying and mitigating vulnerabilities within complex networks? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in enhancing the security posture of our clients. Your expertise in understanding adversarial tactics and techniques will be essential in delivering...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a key member of our team, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify vulnerabilities and develop effective solutions.Key ResponsibilitiesConduct thorough research and...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Position Overview: As a Cybersecurity Vulnerability Analyst at Nightwing, you will engage in the critical task of examining systems to comprehend their functionality and behavior under various conditions. This role requires a dual approach, where you will both develop and counteract innovative security methodologies.Company Background: Nightwing is a...

  • Vulnerability Expert

    3 weeks ago


    Annapolis, Maryland, United States Independent Software Full time

    Job SummaryWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a key member of our security team, you will be responsible for conducting in-depth vulnerability research against mobile technologies.Key ResponsibilitiesConduct thorough vulnerability research and analysis of mobile technologiesDevelop and...


  • Annapolis Junction, Maryland, United States Raytheon Technologies Corporation Full time

    Job Title: CNO ProgrammerThis position is an onsite role at Raytheon Technologies Corporation. We are seeking interns interested in a career focused on offensive cyber practices as a Vulnerability Researcher. Our goal is to teach interns offensive cyber practices that they would not encounter in a traditional programming role.Key Responsibilities:Participate...


  • Annapolis Junction, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the Role:Intelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...


  • Annapolis Junction, Maryland, United States Raytheon Technologies Corporation Full time

    Job DescriptionWe are seeking a skilled Vulnerability Researcher to join our team at Raytheon Technologies Corporation.About the RoleAs a Vulnerability Researcher, you will be responsible for analyzing systems to understand how they work and how they behave when they break. You must be able to play both sides of the fence, developing and defeating new and...


  • Annapolis Junction, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the RoleWe are seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key ResponsibilitiesRequirements AnalysisCollaborate with...