Vulnerability Researcher

4 days ago


Annapolis Junction, Maryland, United States Nightwing Full time
Job Summary

Nightwing is seeking a skilled Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our CODEX team, you will analyze systems to understand how they work and how they behave when they break.

Our ideal candidate is a skilled researcher with experience in developing and defeating new and advanced security techniques. You will work closely with customers and collaborate with our team of experts to deliver exceptional results.

We are looking for a candidate who is passionate about cybersecurity and has a strong understanding of operating systems, network protocols, and software development. If you are a motivated and detail-oriented individual with a passion for problem-solving, we encourage you to apply.

Responsibilities
  • Analyze systems to understand how they work and how they behave when they break
  • Develop and defeat new and advanced security techniques
  • Work closely with customers to deliver exceptional results
  • Collaborate with our team of experts to drive innovation and solve complex problems
Requirements
  • Bachelor's degree in Computer Science or related field
  • 4+ years of experience in cybersecurity or related field
  • Experience with C or C++ programming languages
  • Active and transferable U.S. government issued TS/SCI with polygraph security clearance
  • U.S. citizenship required
What We Offer

Nightwing offers a competitive salary range of $85,000 - $179,000, depending on experience. We also offer a comprehensive benefits package, including medical, dental, vision, life insurance, and 401(k) match.

Our team is passionate about cybersecurity and is committed to delivering exceptional results. We offer opportunities for professional growth and development, as well as a collaborative and dynamic work environment.



  • Annapolis Junction, Maryland, United States Nightwing Full time

    Job SummaryNightwing is seeking a skilled Vulnerability Researcher to join our team of cybersecurity experts. As a Vulnerability Researcher, you will play a critical role in analyzing systems to understand how they work and how they behave when they break. You will be responsible for developing and defeating new and advanced security techniques, working...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Job SummaryNightwing is seeking a skilled Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our CODEX team, you will analyze systems to understand how they work and how they behave when they break. You will play a crucial role in developing and defeating new and advanced security techniques, working closely with customers...


  • Annapolis Junction, Maryland, United States Raytheon Technologies Full time

    Job Description:At Nightwing, we are seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will play a critical role in analyzing systems to understand how they work and how they behave when they break. You will be responsible for developing and defeating new and advanced security techniques, working closely...


  • Annapolis Junction, Maryland, United States Raytheon Technologies Full time

    Job Description:At Nightwing, we are seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will play a critical role in analyzing systems to understand how they work and how they behave when they break. You will be responsible for developing and defeating new and advanced security techniques, working closely...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Title: Reverse Engineer/Vulnerability ResearcherWe are seeking a highly skilled and experienced Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Job Summary:The successful candidate will have a strong background in vulnerability research and reverse engineering, with a proven track record of identifying and exploiting...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    Join Our Team as a Mobile Vulnerability ResearcherWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team at GliaCell Technologies LLC. As a Mobile Vulnerability Researcher, you will be responsible for identifying and exploiting vulnerabilities in mobile technologies.Key Responsibilities:Conduct thorough vulnerability research and...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Description:We are seeking a highly skilled and motivated Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Key Responsibilities:Delve into the inner workings of various systems and software to uncover security vulnerabilities using reverse engineering techniques.Develop proof-of-concept exploits that showcase the impact of...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Description:We are seeking a highly skilled and experienced Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Key Responsibilities:Use reverse engineering techniques to identify security vulnerabilities in various systems and software.Develop proof-of-concept exploits to demonstrate the impact of vulnerabilities.Collaborate...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are committed to delivering exceptional support to our government clients, leveraging our expertise in providing cutting-edge technical solutions.Job SummaryARSIEM Corporation is seeking a skilled Mobile Vulnerability Researcher to join our team. The successful candidate will work on a team performing vulnerability research against...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team. As a key member of our research team, you will be responsible for conducting vulnerability research against mobile technologies.Key ResponsibilitiesConduct vulnerability research against mobile technologiesDevelop and maintain a deep...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    Job Title: Mobile Vulnerability ResearcherWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team at GliaCell Technologies LLC. As a Mobile Vulnerability Researcher, you will be responsible for identifying and exploiting vulnerabilities in mobile technologies.Key Responsibilities:Conduct vulnerability research against mobile...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    Job Title: Mobile Vulnerability ResearcherAt Tiber Technologies Inc, we are seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts in critical cyberspace operations.Job Summary:We are looking for a talented individual with a strong background in mobile security and a passion for identifying and mitigating vulnerabilities. The...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    {"title": "Mobile Vulnerability Researcher", "description": "Join Our Team of Cybersecurity ExpertsTiber Technologies is a Maryland-based, employee-focused organization that is growing its team. We are committed to investing in talented individuals to carry out missions, provide quality work, and pride ourselves in our partnerships with every team member.Key...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    Mobile Vulnerability ResearcherTiber Technologies Inc is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts in critical cyberspace operations.The ideal candidate will have a minimum of 8 years' experience, a bachelor's degree in a computer science related field and be knowledgeable with CNO concepts and capabilities.Key...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the Opportunity:As a network exploitation professional, you will be responsible for understanding the adversaries' tactics, techniques, and procedures to produce intelligence that enables the success of mission owners. You will apply your vulnerability analysis, network mapping, exploitation, defensive, and IT logging process experience to execute...


  • Annapolis Junction, Maryland, United States Raytheon Technologies Corporation Full time

    Job Title: CNO ProgrammerThis position is an onsite role at Raytheon Technologies Corporation. We are seeking interns interested in a career focused on offensive cyber practices as a Vulnerability Researcher. Our goal is to teach interns offensive cyber practices that they would not encounter in a traditional programming role.Key Responsibilities:Participate...


  • Annapolis Junction, Maryland, United States Raytheon Technologies Corporation Full time

    Job DescriptionWe are seeking a skilled Vulnerability Researcher to join our team at Raytheon Technologies Corporation.About the RoleAs a Vulnerability Researcher, you will be responsible for analyzing systems to understand how they work and how they behave when they break. You must be able to play both sides of the fence, developing and defeating new and...


  • Annapolis Junction, Maryland, United States Legato, LLC Full time

    Job Title: Senior Software ResearcherAbout the Role:We are seeking a highly skilled Senior Software Researcher to join our team at Legato, LLC. As a Senior Software Researcher, you will be responsible for identifying flaws in software and working independently to develop solutions. You will be familiar with the latest techniques in vulnerability research and...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    Key Role:Provide in-depth analysis for Cyber and SIGINT exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. Apply leading-edge principles, theories, and concepts and contribute to the development of new principles and concepts. Work on unusually complex...


  • Annapolis Junction, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the Role:Intelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...