Vulnerability Researcher

2 days ago


Winchester, Massachusetts, United States STR Full time
Job Title: Vulnerability Researcher

STR is seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will be responsible for researching and analyzing vulnerabilities in cyber physical systems.

Key Responsibilities:
  • Reverse engineer complex software or firmware targets, including Windows/Linux binaries and embedded firmware running non-traditional computer architectures and operating systems.
  • Develop and apply automated reverse engineering and binary analysis tools to characterize protocols, interfaces, and functionality of target systems.
  • Develop innovative cybersecurity solutions to mitigate vulnerabilities.
  • Work in multi-discipline teams to tackle challenging problems from a wide variety of technologies to develop innovative cybersecurity solutions.
  • Perform vulnerability weaponization, exploit development, payload development, and exploit mitigation on a variety of challenging targets.
  • Develop custom emulation solutions to enable dynamic analysis.
  • Document, demonstrate, and present research findings.
  • Solve real-world problems that have an impact on national security.
Requirements:
  • Active Secret security clearance and the ability to obtain a Top Secret (TS) clearance, for which U.S. citizenship is needed by U.S. Government.
  • BS, MS or PhD in Computer Science, Computer Engineering, Cybersecurity or related field (or equivalent work experience).
  • Experience with binary analysis of software/firmware.
  • Experience with disassembly tools, such as IDA Pro, Binary Ninja, or Ghidra.
  • Proficiency in one or more programming languages: C/C++, Python, etc.
  • Proficiency in one or more Assembly Languages: x86, ARM, etc.
  • General understanding of reverse engineering fundamentals: memory layout, calling conventions, etc.
Nice to Have:
  • Active Security Clearance at the Top Secret (TS) level.
  • Vulnerability research and analysis.
  • Knowledge of weaponizing discovered vulnerabilities into exploits.
  • Implant or software patch development.
  • Familiarity with binary emulation or vulnerability research, including tools such as QEMU or AFL++.
  • Operating system internals including memory/process/thread management.
  • Embedded systems or firmware analysis.
  • Knowledge of anti-reverse engineering techniques.
  • Analyzing protocols or message structures.
  • Knowledge of binary file structures and formats.
  • Developing automated reverse engineering or software analysis tools.
  • Developing disassembler/decompiler modules.
  • Debugging software without source code.
  • Analyzing and reconstructing code/data flow.
  • Knowledge of intrusion detection and anti-malware systems and techniques.

STR is a growing technology company with locations near Boston, MA, Arlington, VA, near Dayton, OH, Melbourne, FL, and Carlsbad, CA. We specialize in advanced research and development for defense, intelligence, and national security in: cyber; next generation sensors, radar, sonar, communications, and electronic warfare; and artificial intelligence algorithms and analytics to make sense of the complexity that is exploding around us.

STR is committed to creating a collaborative learning environment that supports deep technical understanding and recognizes the contributions and achievements of all team members. Our work is challenging, and we go home at night knowing that we pushed the envelope of technology and made the world safer.

STR is an equal opportunity employer. We are fully dedicated to hiring the most qualified candidate regardless of race, color, religion, sex (including gender identity, sexual orientation and pregnancy), marital status, national origin, age, veteran status, disability, genetic information or any other characteristic protected by federal, state or local laws.

If you need a reasonable accommodation for any portion of the employment process, email us at appassist@str.us and provide your contact info.

Pursuant to applicable federal law and regulations, positions at STR require employees to obtain national security clearances and satisfy the requirements for compliance with export control and other applicable laws.



  • Winchester, Massachusetts, United States STR Full time

    Job Title: Vulnerability ResearcherSTR is seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will be responsible for researching and analyzing vulnerabilities in cyber physical systems.Key Responsibilities:Reverse engineer complex software or firmware targetsDevelop and apply automated reverse engineering...


  • Winchester, Virginia, United States STR Full time

    Job Title: Cybersecurity ResearcherSTR is seeking a highly skilled Cybersecurity Researcher to join our team. As a Cybersecurity Researcher, you will be responsible for researching and analyzing vulnerabilities in cyber physical systems.Key Responsibilities:Reverse engineer complex software or firmware targetsDevelop and apply automated reverse engineering...


  • Winchester, Virginia, United States STR Full time

    Job Title: Vulnerability ResearcherSTR is seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will be responsible for researching and analyzing vulnerabilities in cyber physical systems. This is a challenging and rewarding role that requires a strong passion for research and analysis.Key...


  • Winchester, Virginia, United States STR Full time

    Job Title: Vulnerability ResearcherSTR is seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will be responsible for identifying and analyzing vulnerabilities in cyber physical systems. Your passion for research and analysis will drive our efforts to develop innovative cybersecurity solutions.Key...


  • Winchester, Virginia, United States STR Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at STR. As a key member of our research and development team, you will be responsible for conducting in-depth research and analysis of vulnerabilities in cyber physical systems.Key ResponsibilitiesReverse engineer complex software or firmware targets, including...


  • Winchester, Virginia, United States Ascension Full time

    About the OpportunityWe are seeking a highly skilled Family Medicine Physician to join our established practice in Winchester, Indiana. This is an excellent opportunity to continue to grow the practice, alongside a team of experienced healthcare professionals.Key ResponsibilitiesProvide high-quality patient care to a diverse patient populationCollaborate...

  • Intern

    3 days ago


    Winchester, United States Navy Federal Credit Union Full time

    Overview Overview of Business Savings and Membership Opportunity - Gain insight into department-wide strategic planning, change management, and other operational programs. Provide focused support to Business Financial Risk, and Business Governance. The Internship Program will assist in working real time reports, preventing loss, stopping fraud, completing...

  • Nurse Practitioner

    2 weeks ago


    Winchester, Virginia, United States HealthEcareers - Client Full time

    Job Title: Registered Nurse - Family MedicineMass General Brigham is seeking a Registered Nurse (RN) for a nursing job in Winchester, Massachusetts.Job Description & RequirementsSpecialty: Family MedicineDiscipline: RNDuration: Ongoing40 hours per weekShift: 8 hours, daysEmployment Type: StaffAt Mass General Brigham, we believe in recognizing and rewarding...