Jobs
>
Chantilly

    Vulnerability Researcher - Chantilly, United States - Kududyn

    Kududyn
    Kududyn Chantilly, United States

    3 weeks ago

    Default job background
    Description
    Vulnerability Researcher/Reverse Engineer Job Description


    Who We Are:


    Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal.

    Our team of hackers and engineers have experience spanning centuries of research, development, and operations missions - across desktop, mobile, IoT, and embedded platforms.

    Kudu Dynamics is uniquely qualified to
    anticipate tomorrows threats and build the next generation of capabilities.

    Job Description

    We are developing tools and methods for researching embedded systems ranging from small 8-bit processors to full embedded operating systems such as embedded Windows or Linux.

    We are applying these tools to hard to extract and RE targets and using this to understand and secure these types of systems.

    The job requires both development skills and reverse engineering skills as we will be using the RE tools to research targets and feeding back result to development efforts.



    Required Qualifications:
    US citizenship and ability to obtain and maintain a TS clearance
    Experience with one or more assembly languages (x86, MIPS, ARM, etc).
    Experience with software development and testing in Python or C/C++.
    Experience with one or more disassemblers (IDA, Ghidra, Binary Ninja, etc).
    Experience with modern exploitation techniques and mitigations (ASLR, DEP/NX, etc).


    Key Responsibilities:
    Reverse engineering of embedded devices.
    Conducting lab-based experiments on embedded sensors and other devices.
    Critically analyzing, interpreting, and communicating experimental results.
    Developing tools to demonstrate discovered target results.


    Preferred Qualifications:
    Experience with hardware reverse engineering.
    Experience with embedded systems reverse engineering.
    Experience constructing lab bench-top testing systems.
    Benefits We Provide

    Equity at a company that is doing dynamic, fun, meaningful, and interesting work.
    A flexible work schedule, with the option to work remotely most days, if thats your style.
    Your own yearly discretionary budget to buy the things that make you happy.

    In addition to highly competitive salaries, we offer premium healthcare options, 401k matching, and an annual pass to a swim in the bonus pool.

    We also offer four weeks of paid time off and 11 federal holidays to utilize whenever you want throughout the year.

    Awesome, enthusiastic co-workers and a company culture that promotes a jerk-free environment.

    Rattle the windows with the company band, participate in board game or movie nights, and help balance out the scotch vs.

    bourbon ratio in the office.

    Kudu provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.

    #J-18808-Ljbffr


  • REDLattice Chantilly, United States

    Vulnerability Researcher · RL place Chantilly VA. settings Software Engineering work_outlineFull-Time security Secret schedule Posted February 6, 2024 Job Description · REDLattice is a cyberwarfare company working at the intersection of Computer Network Operations (CNO)/Offensi ...


  • AnaVation LLC Chantilly, United States Full time

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engagin ...


  • AnaVation LLC Chantilly, United States

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engagin ...


  • Kududyn Chantilly, United States

    Vulnerability Researcher/Reverse Engineer Job Description · Who We Are: · Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout th ...


  • Cipher Tech Solutions Vienna, United States

    Job Description · Job DescriptionFUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and d ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. This role is technical at its core – performing in-depth Linux-based vulnerability research to support offensive cyber operations for national security. · Job Responsibi ...


  • ManTech Washington, United States Paid Work

    Secure our Nation, Ignite your Future · Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. This role is technical at its core – performing in-depth Linux-based vulnerability research to support offensive cyber operations for national security. · Job Responsibi ...


  • Cipher Tech Solutions Vienna, United States

    FUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to fol ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity · Two Six Technologies is seeking a Vulnerability Researcher to join our team in Arlington, Virginia. You will use and build upon cutting-edge techniques and tools to perform reverse engineering, vulnerability research, and exploit development on complex s ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity: · Two Six Technologies is actively seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someon ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • Chameleon Consulting Group Herndon, United States

    Company Overview · CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most chal ...


  • Nava Chantilly, United States

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engagin ...


  • COLSA Quantico, United States

    Job Description · Interested in joining our multi-disciplinary digital forensic team to enable and enhance our Department of Justice clients? In your role you will work with multiple teams to design, develop, deploy, maintain, and migrate solutions in multiple environments for n ...


  • American Systems Quantico, United States

    Job Title / Level · Vulnerability Researcher - Top Secret clearance/SCI eligible · Clearance Required? · Top Secret/SCI · Location: · Quantico, VA 22135 US (Primary) · % Travel · 0 - 10% · Job Description · Are you an experienced Vulnerability Researcher with a variety o ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking aPrincipal Vulnerability Researcher with active Top Secret Clearance to join our team in Arlington, Virginia. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone wit ...


  • Parsons Company Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplac ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Senior Vulnerability Researcher with active Top Secret Clearance to join our team in Arlington, Virginia. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone with ...