Vulnerability & Exploitation Engineer

2 weeks ago


Chantilly, Virginia, United States ARMISON TECH, INC. Full time

Company Overview: Armison Tech, Inc. is a minority-owned small enterprise situated in the Northern Virginia region, established to serve a diverse clientele across both public and private sectors.

About Us: At Armison Tech, we are committed to seeking out exceptionally skilled technology professionals who can enhance our team. Our workforce, akin to our clients and the services we provide, is the cornerstone of our effectiveness as a partner. We prioritize assisting our new hires in adapting to our operational methodologies, ensuring that every professional is equipped to manage project demands while addressing any concerns related to their career transition.

Hiring Philosophy: Our recruitment process emphasizes the inherent talent and skill set of our team members. In addition to valuing experience and education, we seek individuals with outstanding analytical and communication skills that distinguish them from peers in similar organizations. Candidates must demonstrate the ability to thrive in high-pressure environments that significantly influence contemporary technology.

Current Opportunity: We are actively looking to onboard an experienced Vulnerability & Exploitation Engineer.

Location: Chantilly, VA (on-site in a client environment)

Clearance Requirement: TS/SCI with a polygraph

Compensation: Competitive salary with excellent benefits

Role Overview: As a Vulnerability & Exploitation Engineer, you will collaborate with external stakeholders, including researchers, developers, and subject matter experts, to formulate and execute technology strategies and roadmaps that align with mission objectives. Your expertise in systems engineering, cybersecurity, and requirements analysis will be crucial in providing insights into technology research and analysis.

Qualifications:

  • 5+ years of hands-on experience in enterprise development using C, C++, and Python.
  • 3+ years of familiarity with systems engineering and software development lifecycles.
  • Proven knowledge and experience in developing CVE and Exploits.
  • Exceptional written and verbal communication skills, capable of briefing diverse audiences and translating technical information for non-technical individuals.
  • Genuine interest and enthusiasm for tasking assets.
  • Demonstrated experience in vulnerability research.
  • Participation in Capture The Flag (CTF) or similar hacking challenges is preferred.
  • Ability to evaluate skill sets based on technical documentation and code.
  • Interest in Artificial Intelligence, Machine Learning, and Large Language Models, particularly in relation to vulnerability discovery.

Note: The responsibilities outlined in this job description reflect the nature and level of work expected from individuals in this position. This is not an exhaustive list of all duties, responsibilities, and skills required. Management reserves the right to modify, add, or remove duties as necessary.

Equal Opportunity Employer: Armison Tech is an equal opportunity employer. All applicants will receive consideration for employment without regard to race, color, religion, creed, national origin, gender, age, marital status, sexual orientation, veteran status, disability, pregnancy, or parental status, or any other basis prohibited by law.



  • Chantilly, Virginia, United States ARMISON TECH, INC. Full time

    Company Overview:Armison Tech, Inc. is a certified minority-owned small business based in Northern Virginia, dedicated to serving a diverse clientele across both public and private sectors. Established in 2012, we pride ourselves on our commitment to excellence and innovation in technology solutions.Position Summary:We are currently seeking a skilled...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our research team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential...


  • Chantilly, Virginia, United States Kudu Dynamics LLC Full time

    About Kudu Dynamics LLCKudu Dynamics LLC is a 100% employee-owned company, founded on a decade of experience in computer networks. Our team of experts, comprising hackers, engineers, makers, and shakers, boasts a wealth of experience spanning centuries of research, development, and missions - across desktop, mobile, IoT, and embedded platforms.Job...


  • Chantilly, Virginia, United States REDLattice Full time

    Job DescriptionJob Title: Vulnerability Researcher - Embedded Systems ExpertLocation: RemoteAt REDLattice, we are a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO). We operate at the nexus of innovative technology and national security...


  • Chantilly, Virginia, United States Cromulence LLC Full time

    About the RoleCromulence LLC is seeking a highly skilled Senior Cybersecurity Researcher to join our team in Melbourne, Florida. As a key member of our cybersecurity team, you will be responsible for leading advanced research and development contracts, advancing our nation's cybersecurity capabilities with cutting-edge research and tools.Key...


  • Chantilly, Virginia, United States Arcfield Full time

    About the RoleArcfield is seeking a highly skilled Cyber Systems Engineer IV to join our team as a Vulnerability Management Specialist. In this role, you will provide Systems Engineering and Technical Assistance (SETA) support in the areas of Cyber Security and Management to improve the Information Assurance (IA) posture of a National customer.Key...


  • Chantilly, Virginia, United States REDLattice Full time

    Job OverviewPosition Title: Android Vulnerability Researcher/Reverse EngineerWork Arrangement: RemoteWelcome to REDLattice, a leader in the intersection of cutting-edge technology and national security. We specialize in Cyber Warfare, focusing on Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our research team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential...


  • Chantilly, Virginia, United States Peraton Full time

    Job SummaryPeraton is seeking a skilled Malware Reverse Engineer to support one of our longstanding customers. The primary responsibility will focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.Key Responsibilities:Analyze samples of malicious code to determine scope, nature, and...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a Vulnerability Researcher, you will be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct in-depth analysis of software...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a Vulnerability Researcher, you will be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct in-depth analysis of software...


  • Chantilly, Virginia, United States Peraton Full time

    Job Summary:Peraton is seeking a skilled Malware Reverse Engineer to support one of our longstanding customers. The primary responsibility will focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.Key Responsibilities:Analyze samples of malicious code to determine scope, nature, and...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential vulnerabilitiesDevelop...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential vulnerabilitiesDevelop...


  • Chantilly, Virginia, United States Cohere Technologies Full time

    Company DescriptionCohere is a small, fast growing, national security company focused on bringing outstanding technology to the intelligence community and our DoD ISR partners. We are looking for engineers that share our passion for mission, a strong desire to grow and innovate, and want to stay ahead of technological advances. Our work is expanding into...


  • Chantilly, Virginia, United States GCI, Inc. Full time

    About the RoleGCI, Inc. is a leading provider of mission-critical solutions to our customers. As a Data Exploiter, you will be part of a team that embodies excellence, integrity, and professionalism. Our employees deliver unique, high-value mission solutions while leveraging the technological expertise of our valued workforce to meet critical mission...


  • Chantilly, Virginia, United States GCI, Inc. Full time

    About the RoleGCI, Inc. is a leading provider of mission-critical solutions to our customers. As a Data Exploiter, you will be part of a team that embodies excellence, integrity, and professionalism. Our employees deliver unique, high-value mission solutions while leveraging the technological expertise of our valued workforce to meet critical mission...


  • Chantilly, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:The Red Team Operator plays a crucial role in enhancing the security posture of our clients by engaging in offensive security operations. This position involves collaborating with a diverse range of clients, including major corporations, to assess and validate their security measures and incident response capabilities.Key...


  • Chantilly, Virginia, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Technical Targeting Officer to join our team at Peraton. As a key member of our national security team, you will be responsible for performing technical intelligence collection, evaluating technical and scientific data, and providing unique insights to guide intelligence operations.Key ResponsibilitiesTechnical...


  • Chantilly, Virginia, United States Arcfield Full time

    About the RoleArcfield is seeking an experienced Intelligence Community Program Manager to join our team as a Senior Systems Engineer. In this role, you will provide guidance and support to senior-level government directors for ground enterprise solutions in the IC and DoD.Key ResponsibilitiesValidate acquisition strategy to ensure technically feasible...