Jobs
>
Herndon

    Reverse Engineer/Vulnerability Researcher - Herndon, United States - Parsons Commercial Technology Group Inc.

    Parsons Commercial Technology Group Inc.
    Parsons Commercial Technology Group Inc. Herndon, United States

    3 weeks ago

    Default job background
    Description

    In a world of possibilities, pursue one with endless opportunities. Imagine Next

    When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for.

    Job Description

    We are seeking a highly talented and driven Reverse Engineer/Vulnerability Researcher to join our team. Our customer and work locations are on-site in Maryland and Virginia - compensation will match level of skill and take into account place of performance. As a key member of our team, you will have the opportunity to work on fascinating projects with some of the best professionals in the industry, exploring the boundaries of vulnerability research.

    Responsibilities

    • Use reverse engineering techniques to delve into the inner workings of various systems and software to uncover security vulnerabilities
    • Develop proof-of-concept exploits that showcase the impact of vulnerabilities
    • Collaborate with cross-functional teams to ensure products are effective
    • Propose and develop tooling that will increase the efficiency and efficacy of the team

    Required Skills

    • Bachelor's or Master's degree in Computer Science, Information Security, or a related field (can be waived)
    • A minimum of 2 years of hands-on experience in vulnerability research and reverse engineering
    • Experience developing exploits and payloads
    • Strong understanding of low-level systems, software design, and security practices
    • Proficiency in programming languages such as C, Python, and Assembly
    • Experience with Ghidra, IDA Pro, or Binary Ninja
    • Excellent communication and collaboration skills
    • Ability to work independently and as part of a team

    Preferred Skills

    • Deep understanding and experience with more than one CPU architecture
    • Proven history of creating tooling and technical infrastructure that has enabled VR and RE

    Desired Skills

    • Knowledge of the internals of one or more RTOSs
    • Experience performing VR/RE on embedded devices
    • Experience with one or more of the following: JTAG, UART, I2C, SPI

    Preferred Qualifications

    • OSCP
    • ACPT
    • CNODP Graduate

    Minimum Clearance Required to Start

    Top Secret SCI w/Polygraph

    This position is part of our Federal Solutions team.

    Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now.

    Salary Range

    $92, $161,400.00

    The position may require a COVID vaccination or an approved accommodation/exemption for a disability/medical condition or religious belief as required by customer requirements and some cases federal, state, provincial or local mandates.

    Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company's core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.

    We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars Imagine next and join the Parsons quest-APPLY TODAY



  • Parsons Company Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplac ...


  • Parsons Company Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace ...


  • Chameleon Consulting Group Herndon, United States

    Company Overview · CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most chal ...


  • REDLattice Chantilly, United States

    Vulnerability Researcher · RL place Chantilly VA. settings Software Engineering work_outlineFull-Time security Secret schedule Posted February 6, 2024 Job Description · REDLattice is a cyberwarfare company working at the intersection of Computer Network Operations (CNO)/Offensi ...


  • Kududyn Chantilly, United States

    Vulnerability Researcher/Reverse Engineer Job Description · Who We Are: · Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout t ...


  • Cipher Tech Solutions Vienna, United States

    Job Description · Job DescriptionFUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and d ...


  • Cipher Tech Solutions Vienna, United States

    FUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to fol ...


  • ECS Fairfax, United States

    ECS is seeking a Lead Vulnerability Engineer to work in our Fairfax, VA office. · Job Description: · As a leading managed cybersecurity services provider, ECS delivers a highly tailored and customized offering to each customer. Our team is responsible for protecting the ECS ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. This role is technical at its core – performing in-depth Linux-based vulnerability research to support offensive cyber operations for national security. · Job Responsibi ...


  • ManTech Washington, United States Paid Work

    Secure our Nation, Ignite your Future · Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. This role is technical at its core – performing in-depth Linux-based vulnerability research to support offensive cyber operations for national security. · Job Responsibi ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity: · Two Six Technologies is actively seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someon ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity · Two Six Technologies is seeking a Vulnerability Researcher to join our team in Arlington, Virginia. You will use and build upon cutting-edge techniques and tools to perform reverse engineering, vulnerability research, and exploit development on complex s ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • AnaVation LLC Chantilly, United States Full time

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engagin ...


  • AnaVation LLC Chantilly, United States

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engagin ...


  • Kududyn Chantilly, United States

    Vulnerability Researcher/Reverse Engineer Job Description · Who We Are: · Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout th ...


  • Palo Alto Networks Reston, United States

    Principal Vulnerability Researcher (Unit 42) · Palo Alto Networks · Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network S ...


  • Palo Alto Networks Reston, United States

    Principal Vulnerability Researcher (Unit 42) · Palo Alto Networks · Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISOs, Head of Infrastructure, Network Se ...