Current jobs related to Vulnerability Researcher - Herndon - Chameleon Consulting Group
-
Reverse Engineer/Vulnerability Researcher
2 weeks ago
Herndon, Virginia, United States Parsons Company Full timeJob Title: Reverse Engineer/Vulnerability ResearcherWe are seeking a highly skilled and experienced Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Job Summary:The successful candidate will have a strong background in vulnerability research and reverse engineering, with a proven track record of identifying and exploiting...
-
Vulnerability Researcher
1 month ago
Herndon, Virginia, United States REDLattice Full timeJob Title: Vulnerability ResearcherAt REDLattice, we are seeking a highly skilled Vulnerability Researcher to join our team of experts in cybersecurity and national security. As a Vulnerability Researcher, you will be responsible for conducting advanced vulnerability research against embedded and network devices in support of our customer's offensive cyber...
-
Vulnerability Researcher
2 months ago
Herndon, Virginia, United States REDLattice Full timeJob SummaryWe are seeking a highly skilled Vulnerability Researcher to join our team at REDLattice. As a premier cyberwarfare company, we operate at the nexus of innovative technology and national security imperatives.Key ResponsibilitiesConduct advanced vulnerability research against Linux and embedded devices to support our customer's offensive cyber...
-
Vulnerability Researcher
1 month ago
Herndon, Virginia, United States REDLattice Full timeJob Title: Vulnerability ResearcherAt REDLattice, we are seeking a highly skilled Vulnerability Researcher to join our team of experts in cybersecurity and national security. As a Vulnerability Researcher, you will be responsible for conducting advanced vulnerability research against embedded and network devices in support of our customer's offensive cyber...
-
Cybersecurity Researcher
4 weeks ago
Herndon, Virginia, United States REDLattice Full timeJob Title:Vulnerability Researcher - Specialized Engineer 4Job Summary:We are seeking a highly skilled Vulnerability Researcher to join our team at REDLattice. As a premier cyberwarfare company, we operate at the nexus of innovative technology and national security imperatives. Our team is dedicated to tackling urgent and compelling projects that directly...
-
Senior Cybersecurity Research Engineer
2 weeks ago
Herndon, Virginia, United States L3Harris Technologies Full timeJob Title: Senior Cybersecurity Research EngineerJob Code: 12957Job Location: Herndon, VA; Palm Bay, FLL3Harris Technologies is a leading provider of advanced defense and commercial technologies. We are seeking a highly skilled Senior Cybersecurity Research Engineer to join our team.Job Summary:The successful candidate will lead multiple teams in support of...
-
Scientist, Security Research Engineer TS/SCI
4 months ago
Herndon, United States L3Harris Technologies Full timeJob Title: Senior Sec Research Engrg Job Code: 12957 Job Location: Herndon, VA; Palm Bay, FL L3Harris is dedicated to recruiting and developing diverse, high-performing talent who are passionate about what they do. Our employees are unified in a shared dedication to our customers’ mission and quest for professional growth. L3Harris provides an...
-
Scientist, Security Research Engineer TS/SCI
2 days ago
Herndon, United States L3Harris Technologies Full timeJob Title: Scientist, Sec Research Engrg To be considered for an interview, please make sure your application is full in line with the job specs as found below. Job Code: 17758 Job Location : Herndon, VA; Palm Bay, FL L3Harris is dedicated to recruiting and developing diverse, high-performing talent who are passionate about what they do. Our employees...
-
Scientist, Security Research Engineer TS/SCI
3 weeks ago
Herndon, United States L3Harris Technologies Full timeJob Title: Senior Sec Research EngrgJob Code: 12957Job Location: Herndon, VA; Palm Bay, FLL3Harris is dedicated to recruiting and developing diverse, high-performing talent who are passionate about what they do. Our employees are unified in a shared dedication to our customers’ mission and quest for professional growth. L3Harris provides an inclusive,...
-
CNO Developer
4 weeks ago
Herndon, United States Redhorse Corporation Full timeAbout the Organization Now is a great time to join Redhorse Corporation. Redhorse specializes in developing and implementing creative strategies and solutions with private, state, and federal customers in the areas of cultural and environmental resources services, climate and energy change, information technology, and intelligence services. We are hiring...
-
Scientist, Security Research Engineer TS/SCI
4 weeks ago
Herndon, VA, United States L3Harris Technologies Full timeJob Title: Senior Sec Research Engrg Job Code: 12957 Job Location: Herndon, VA; Palm Bay, FL L3Harris is dedicated to recruiting and developing diverse, high-performing talent who are passionate about what they do. Our employees are unified in a shared dedication to our customers’ mission and quest for professional growth. L3Harris provides an...
-
Cyber Intelligence Analyst
4 weeks ago
Herndon, Virginia, United States Parsons Company Full timeCyber Intelligence Analyst Job DescriptionWe are seeking a highly skilled Cyber Intelligence Analyst to join our team at Parsons Company. As a Cyber Intelligence Analyst, you will play a critical role in supporting our customers' mission needs by providing expert analysis and recommendations on cyber threats and vulnerabilities.Key Responsibilities:Serve as...
-
Senior Penetration Tester, AWS Security
2 weeks ago
Herndon, Virginia, United States Amazon Full timeAbout the RoleAWS Security is seeking a highly skilled Red Team Senior Security Engineer to join our team. As a key member of our security team, you will be responsible for conducting offensive campaigns, emergent threat testing, and creating/maintaining automated threat emulation solutions.You will work closely with our security and service teams to add...
-
Cybersecurity Expert
1 week ago
Herndon, Virginia, United States Choice Consulting Associates LLC Full timeActive Top Secret Clearance with Full Scope Polygraph RequiredAt Choice Consulting Associates LLC, we're seeking a highly motivated and experienced Cybersecurity SME to join our team. As a key member of our mission team, you will be responsible for assessing and mitigating enterprise systems for security risks and vulnerabilities.Key Responsibilities:Plan,...
-
Cybersecurity Expert
2 weeks ago
Herndon, Virginia, United States Choice Consulting Associates LLC Full timeJoin Our Team of Cybersecurity ExpertsAt Choice Consulting Associates LLC, we're seeking a highly skilled Cybersecurity SME to join our team. As a key member of our team, you'll be responsible for planning, testing, and implementing advanced software security techniques in compliance with technical reference architecture.Key Responsibilities:Plan, test, and...
-
Cybersecurity SME
3 months ago
Herndon, United States Choice Consulting Associates LLC Full time*************** Active Top Secret Clearance with Full Scope Polygraph Required For Consideration ********************* Don't spend your days as another cog in the machine. Maximize your potential and become part of an innovative, passionate, and people driven team. At Choice Consulting Associates, we offer challenging assignments with opportunities to...
-
Information Systems Security Engineer
3 weeks ago
Herndon, Virginia, United States Mantis Security Corporation Full timeJob Title: Information Systems Security EngineerMantis Security Corporation is seeking a highly skilled Information Systems Security Engineer to join our team of experts. As a key member of our cybersecurity team, you will be responsible for designing and implementing secure information systems and technology components.Key Responsibilities:Develop and...
-
Information Systems Security Specialist
2 weeks ago
Herndon, Virginia, United States Mantis Security Corporation Full timeJob SummaryMantis Security Corporation is seeking a highly skilled Information Systems Security Engineer to join our team of experts. As a key member of our team, you will be responsible for defining information security requirements and integrating them into information systems and technology components through purposeful security design.Key...
-
Electrical Engineer
1 week ago
Herndon, Virginia, United States ANSER Full timeJob Summary:ANSER is seeking an Electrical Engineer with expertise in RF/Signal Processing to support defense analytical requirements.Responsibilities:Conduct enhanced scientific/engineering research and analysis of complex foreign electronic systems and subsystems.Support capability/limitation analysis, reverse engineering analysis/characterizations,...
-
Threat Intelligence Specialist
4 weeks ago
Herndon, Virginia, United States Fabergent USA Full timeJob Title: Threat Intelligence AnalystWe are seeking an experienced Threat Intelligence Analyst to join our team at Fabergent USA. As a Threat Intelligence Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization.Key Responsibilities:Develop and maintain threat intelligence models to identify potential security...
Vulnerability Researcher
5 months ago
Company Overview
CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most challenging problems facing the US government, and help them unleash their creativity and problem-solving skills. Excellence is our standard and mission success is our metric.
Role
As a member of the Security Research team, you will imagine weaknesses in multiple types of systems and then find, demonstrate/document, and exploit those weaknesses. You will be joining a team of mature and extremely competent Security Researchers to breakdown and fully understand how a host of different systems function. You will need to leverage extensive experience performing static and dynamic analysis and must be familiar with multiple classes of vulnerabilities. Additionally, you must be extremely comfortable communicating with team members, technical partners, and non-technical partners alike. The ideal candidate will be comfortable and confident operating at the early phases of a vulnerability research project and have the mettle to see the project through to multiple phases and iterations.
Responsibilities
- Perform vulnerability research and reverse engineering for customer tasks
- Perform static and dynamic analysis by applying research tools such as disassemblers, debuggers, and fuzzers
- Perform exploit development which leverage discovered vulnerabilities
- Be able to communicate security research findings internally and, when and where it is appropriate, externally
Minimum Qualifications
- Must possess TS clearance
- Bachelors degree in Computer Engineering, Computer Science, Software Engineering, or a related technical discipline. Degree requirement can be met with four years of hands on experience in a software engineer or similar full time position
- 2+ year(s) of experience in software vulnerability research
- Experience with Ghidra, Binary Ninja, IDA or other reverse engineering/disassembler tools
- Experience working in Linux fundamentals (strong grasp of sockets, file descriptors, networking, iptables, file systems, kernel, etc.)
- Ability to read and write C and assembly languages as needed (ARM, MIPS, x86_64) with minimal oversight or supervision
- Strong programming fundamentals; particularly with networking, data structures, and data models
- Understanding of exploitation techniques such as leveraging arbitrary read-write primitives, shellcoding, and return-oriented programming / jump-oriented programming
Preferred Experience
- OS and kernel reverse engineering
- Understanding of fuzzers such as AFL++ or libfuzzer
- Understanding of common exploit mitigation mechanisms such as SELinux, Seccomp, ASLR, and CFI.
- Understanding of dynamic analysis with gdb/gdbserver and similar tools
- Basic understanding of compiler tool chains
- Understanding of emulation using Qemu or Unicorn for running code in a non-native environment
- Experience identifying 0-days and vulnerabilities
- Develop high quality and reliable code (C, Assembly, Python, and/or JavaScript)