Senior Vulnerability Researcher

1 week ago


Chantilly, Virginia, United States AnaVation LLC Full time
About AnaVation

AnaVation is a leading provider of advanced software and systems engineering solutions to the U.S. Federal Intelligence Community. Our team of experts delivers groundbreaking research and innovative technologies that provide an information advantage to our customers.

Job Summary

We are seeking a highly skilled Senior Vulnerability Researcher to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.

Key Responsibilities
  • Conduct in-depth analysis of software systems to identify potential vulnerabilities
  • Develop and implement effective mitigation strategies to prevent vulnerabilities
  • Collaborate with cross-functional teams to integrate vulnerability mitigation into software development lifecycle
  • Stay up-to-date with emerging threats and technologies to ensure our solutions remain effective
Requirements
  • US Citizenship with Top Secret clearance with SCI eligibility
  • 9+ years experience in software security or related field
  • Expertise in OS internals, assembly programming, and debuggers
  • Demonstrated expertise in dynamic and static binary analysis, source code audits, and network protocols
  • Experience searching and finding vulnerabilities in complex software systems
Preferred Qualifications
  • Demonstrated expertise in VR task automation and exploit development
  • Experience in creating full-chain exploits and fuzzing
  • Professional software development experience in popular programming languages
Benefits
  • Generous cost sharing for medical insurance for employee and dependents
  • 100% company paid dental insurance for employees and dependents
  • 100% company paid long-term and short-term disability insurance
  • 100% company paid vision insurance for employees and dependents
  • 401k plan with generous match and 100% immediate vesting
  • Competitive pay
  • Generous paid leave and holiday package
  • Tuition and training reimbursement
  • Life and AD&D insurance


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About AnaVationAnaVation is a leading provider of advanced software and systems engineering solutions to the U.S. Federal Intelligence Community. Our team of experts delivers groundbreaking research and innovative solutions to contribute to the mission and operational success of our customers.Job SummaryWe are seeking a highly skilled Senior Vulnerability...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About AnaVationAnaVation is a leading provider of innovative solutions for the U.S. Federal Intelligence Community. Our team of experts delivers groundbreaking research and advanced software and systems engineering to provide an information advantage to our customers.Job SummaryWe are seeking a highly skilled Senior Vulnerability Researcher to join our team....


  • Chantilly, Virginia, United States Cromulence LLC Full time

    Cromulence LLC is seeking a highly skilled Senior Vulnerability Researcher to lead our advanced research and development contracts. As a key member of our team, you will be responsible for advancing our nation's cybersecurity capabilities through cutting-edge research and tools. Your expertise will be crucial in developing and delivering successful program...


  • Chantilly, Virginia, United States Kudu Dynamics LLC Full time

    About the RoleWe are seeking a highly skilled Vulnerability Researcher to join our team at Kudu Dynamics LLC. As a key member of our team, you will be responsible for conducting in-depth research and analysis of software vulnerabilities, identifying potential threats, and developing tools to demonstrate discovered results.Key ResponsibilitiesReverse engineer...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About AnaVationAnaVation is a US-owned company headquartered in Chantilly, Virginia, specializing in solving complex technical challenges for the U.S. Federal Intelligence Community.We deliver groundbreaking research with advanced software and systems engineering, providing an information advantage to contribute to the mission and operational success of our...


  • Chantilly, Virginia, United States Kudu Dynamics LLC Full time

    About the RoleWe are seeking a highly skilled Vulnerability Researcher to join our team at Kudu Dynamics LLC. As a key member of our team, you will be responsible for conducting in-depth research and analysis of software vulnerabilities, identifying potential threats, and developing tools to demonstrate discovered results.Key ResponsibilitiesReverse engineer...


  • Chantilly, Virginia, United States REDLattice Full time

    Job DescriptionJob Title: Vulnerability Researcher - Embedded Systems ExpertLocation: RemoteAt REDLattice, we are a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO). We operate at the nexus of innovative technology and national security...


  • Chantilly, Virginia, United States Kudu Dynamics LLC Full time

    About Kudu Dynamics LLCKudu Dynamics LLC is a 100% employee-owned company, founded on a decade of experience in computer networks. Our team of experts, comprising hackers, engineers, makers, and shakers, boasts a wealth of experience spanning centuries of research, development, and missions - across desktop, mobile, IoT, and embedded platforms.Job...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our research team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our research team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential...


  • Chantilly, Virginia, United States ARMISON TECH, INC. Full time

    Company Overview:Armison Tech, Inc. is a certified minority-owned small business based in Northern Virginia, dedicated to serving a diverse clientele across both public and private sectors. Established in 2012, we pride ourselves on our commitment to excellence and innovation in technology solutions.Position Summary:We are currently seeking a skilled...


  • Chantilly, Virginia, United States The Aerospace Corporation Full time

    About The Aerospace CorporationThe Aerospace Corporation is a leading partner in the nation's space programs, providing unmatched technical expertise and innovative solutions. As a premier research and development center, we are dedicated to solving complex problems in satellite, launch, ground, and cyber systems for defense, civil, and commercial...


  • Chantilly, Virginia, United States ARMISON TECH, INC. Full time

    Company Overview: Armison Tech, Inc. is a minority-owned small enterprise situated in the Northern Virginia region, established to serve a diverse clientele across both public and private sectors.About Us: At Armison Tech, we are committed to seeking out exceptionally skilled technology professionals who can enhance our team. Our workforce, akin to our...


  • Chantilly, Virginia, United States Arcfield Full time

    About the RoleArcfield is seeking a highly skilled Cyber Systems Engineer IV to join our team as a Vulnerability Management Specialist. In this role, you will provide Systems Engineering and Technical Assistance (SETA) support in the areas of Cyber Security and Management to improve the Information Assurance (IA) posture of a National customer.Key...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential vulnerabilitiesDevelop...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential vulnerabilitiesDevelop...


  • Chantilly, Virginia, United States Arcfield Full time

    Job Title: Cyber Systems Engineer IV - Vulnerability ManagementArcfield is seeking a highly skilled Cyber Systems Engineer IV to join our Vulnerability Management Division. As a key member of our team, you will provide support to our customer in the area of Cyber Security, focusing on Vulnerability Management.Responsibilities:Support the IT vulnerability...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a Vulnerability Researcher, you will be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct in-depth analysis of software...


  • Chantilly, Virginia, United States REDLattice Full time

    Job OverviewPosition Title: Android Vulnerability Researcher/Reverse EngineerWork Arrangement: RemoteWelcome to REDLattice, a leader in the intersection of cutting-edge technology and national security. We specialize in Cyber Warfare, focusing on Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a Vulnerability Researcher, you will be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct in-depth analysis of software...