Current jobs related to Cybersecurity Vulnerability Analyst - Herndon, Virginia - Chameleon Consulting Group


  • Herndon, Virginia, United States ShorePoint Full time

    Job OverviewShorePoint is a leading cybersecurity services firm seeking a highly skilled Cybersecurity Analyst to join our team. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and resilience of our IT operations.Key Responsibilities:Develop and implement cybersecurity policies and procedures to protect our...


  • Herndon, Virginia, United States ManTech Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at ManTech International. As a Cybersecurity Threat Analyst, you will be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents to protect our national security and infrastructure.Key Responsibilities Provide 24/7 support for...


  • Herndon, Virginia, United States REDLattice Full time

    Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our team at REDLattice. As a premier cyberwarfare company, we operate at the nexus of innovative technology and national security imperatives.Key ResponsibilitiesConduct advanced vulnerability research against Linux and embedded devices to support our customer's offensive cyber...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureWe are seeking a highly skilled and experienced Cybersecurity Threat Analyst to join our team at ManTech. As a Cybersecurity Threat Analyst, you will play a critical role in protecting our nation's security by analyzing and mitigating cyber threats.Key Responsibilities:Automate data acquisition, processing, and scanning...


  • Herndon, Virginia, United States Demo - Maximus Full time

    Job SummaryAs a Security Operations Center (SOC) Analyst, you will play a critical role in supporting the 24x7x365 SOC by providing a consolidated enterprise view of security events and network activity.This is an excellent opportunity to learn and apply cybersecurity fundamentals using leading-edge tools for a large federal agency.Key...


  • Herndon, Virginia, United States REDLattice Full time

    Job Title: Vulnerability ResearcherAt REDLattice, we are seeking a highly skilled Vulnerability Researcher to join our team of experts in cybersecurity and national security. As a Vulnerability Researcher, you will be responsible for conducting advanced vulnerability research against embedded and network devices in support of our customer's offensive cyber...

  • Cybersecurity Expert

    2 weeks ago


    Herndon, Virginia, United States Choice Consulting Associates LLC Full time

    Join Our Team of Cybersecurity ExpertsAt Choice Consulting Associates LLC, we're seeking a highly skilled Cybersecurity SME to join our team. As a key member of our team, you'll be responsible for planning, testing, and implementing advanced software security techniques in compliance with technical reference architecture.Key Responsibilities:Plan, test, and...


  • Herndon, Virginia, United States Choice Consulting Associates LLC Full time

    Job SummaryWe are seeking an experienced Cybersecurity engineer who has a track record of successfully accrediting enterprise IC systems. The ideal candidate will have significant experience assessing and mitigating enterprise systems for security risks and vulnerabilities.Key ResponsibilitiesPlan, test and implement advanced software security techniques in...


  • Herndon, Virginia, United States Altus Consulting Corp Full time

    Job OverviewAltus Consulting Corp seeks a highly skilled Cybersecurity Specialist to champion robust cybersecurity defenses.This role offers a unique opportunity to expand your expertise in identifying vulnerabilities and contributing to a strong cybersecurity posture.Key ResponsibilitiesConduct security assessments using industry-standard frameworks and...


  • Herndon, Virginia, United States Altus Consulting Corp Full time

    Job Title: Information Systems Security OfficerAltus Consulting Corp is seeking a highly skilled Information Systems Security Officer to join our team. As an ISSO, you will play a critical role in ensuring the security and compliance of our client systems.The MissionAt Altus Consulting Corp, we understand the importance of robust cybersecurity. Our ISSO will...


  • Herndon, Virginia, United States Choice Consulting Associates LLC Full time

    Active Top Secret Clearance with Full Scope Polygraph RequiredAt Choice Consulting Associates LLC, we're seeking a highly motivated and experienced Cybersecurity SME to join our team. As a key member of our mission team, you will be responsible for assessing and mitigating enterprise systems for security risks and vulnerabilities.Key Responsibilities:Plan,...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Job OverviewChameleon Consulting Group is seeking a highly skilled Cybersecurity Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for driving security innovation and implementation as part of our projects and security posture.Key ResponsibilitiesAssist in the creation and maintenance of automated cybersecurity...


  • Herndon, Virginia, United States REDLattice Full time

    Job Title: Vulnerability ResearcherAt REDLattice, we are seeking a highly skilled Vulnerability Researcher to join our team of experts in cybersecurity and national security. As a Vulnerability Researcher, you will be responsible for conducting advanced vulnerability research against embedded and network devices in support of our customer's offensive cyber...


  • Herndon, Virginia, United States Sierra Nevada Corporation Full time

    About the Role:We are seeking a highly skilled Cybersecurity Specialist to join our team at Sierra Nevada Corporation. As a Systems Security Engineer III, you will be responsible for designing, testing, and implementing secure operating systems, networks, and security monitoring systems.Key Responsibilities:Lead compliance efforts and oversee cybersecurity...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    The OpportunityAs a seasoned Information Systems Security Engineer, you will have the opportunity to leverage your expertise in network security, cloud security architecture, and cybersecurity best practices to support a critical U.S. government client. Your role will involve identifying security needs, assessing vulnerabilities, and recommending solutions...


  • Herndon, Virginia, United States Telos Corporation Full time

    Job TitleInformation Assurance Security Engineer - EGJob DescriptionTelos Corporation, a leading provider of cybersecurity solutions, seeks a highly skilled Information Assurance Security Engineer to join our team. As a key member of our security team, you will be responsible for ensuring the confidentiality, integrity, and availability of our clients'...


  • Herndon, Virginia, United States REDLattice Full time

    Job Title:Vulnerability Researcher - Specialized Engineer 4Job Summary:We are seeking a highly skilled Vulnerability Researcher to join our team at REDLattice. As a premier cyberwarfare company, we operate at the nexus of innovative technology and national security imperatives. Our team is dedicated to tackling urgent and compelling projects that directly...


  • Herndon, Virginia, United States ShorePoint Full time

    Job OverviewShorePoint is a leading cybersecurity services firm seeking a skilled Continuous Threat Exposure Management (CTEM) Engineer to join our team. As a CTEM Engineer, you will play a critical role in assessing, implementing, securing, and administering dedicated cyber defense software in the federal market.Key Responsibilities:Assess and translate...


  • Herndon, Virginia, United States Parsons Company Full time

    Cyber Intelligence Analyst Job DescriptionWe are seeking a highly skilled Cyber Intelligence Analyst to join our team at Parsons Company. As a Cyber Intelligence Analyst, you will play a critical role in supporting our customers' mission needs by providing expert analysis and recommendations on cyber threats and vulnerabilities.Key Responsibilities:Serve as...


  • Herndon, Virginia, United States ShorePoint Full time

    Job OverviewShorePoint is a leading cybersecurity services firm that requires a skilled Policy Analyst to join our team. As a Policy Analyst, you will play a crucial role in developing and implementing cybersecurity policies that align with federal compliance standards.The ideal candidate will have experience in conducting gap analyses, updating policies,...

Cybersecurity Vulnerability Analyst

2 months ago


Herndon, Virginia, United States Chameleon Consulting Group Full time
Company Overview
Chameleon Consulting Group is a technology-driven firm dedicated to equipping clients with essential resources and support for effective cybersecurity operations. We seek exceptional engineers and operators, presenting them with intricate challenges to enhance their analytical capabilities. Our commitment is to excellence, aiming for successful mission outcomes.

Position Summary
As a member of our Security Research division, you will focus on identifying and exploiting vulnerabilities across diverse systems. Collaborating with seasoned researchers, you will analyze various systems, leveraging both static and dynamic analysis expertise. Strong communication skills are essential for effective collaboration with colleagues and partners. The ideal candidate excels in the initial phases of vulnerability research projects, guiding them through multiple stages and iterations.

Core Responsibilities
  • Perform vulnerability research and reverse engineering activities
  • Employ tools such as disassemblers, debuggers, and fuzzers for comprehensive analysis
  • Create exploits based on identified vulnerabilities
  • Communicate security findings effectively within the organization and potentially to external stakeholders
Essential Qualifications
  • Possession of an active TS clearance
  • Bachelor's degree in Computer Engineering, Computer Science, Software Engineering, or a related field, or equivalent practical experience
  • A minimum of 2 years of experience in software vulnerability research
  • Familiarity with tools like Ghidra, Binary Ninja, IDA, etc.
  • Proficiency in Linux fundamentals and programming languages such as C and assembly (ARM, MIPS, x86_64)
  • Strong programming abilities, particularly in networking and data structures
  • Understanding of exploitation techniques, including shellcoding and return-oriented programming
Desirable Skills
  • Experience in operating system and kernel reverse engineering
  • Knowledge of fuzzers like AFL++ or libfuzzer
  • Understanding of exploit mitigation strategies (SELinux, ASLR, etc.)
  • Familiarity with dynamic analysis tools such as gdb/gdbserver
  • Basic knowledge of compiler toolchains
  • Experience with Qemu or Unicorn emulation
  • Ability to identify 0-days and vulnerabilities
  • Proficient in programming (C, Assembly, Python, and/or JavaScript)