Jobs
>
Herndon

    Vulnerability Researcher - Herndon, United States - Chameleon Consulting Group

    Chameleon Consulting Group
    Chameleon Consulting Group Herndon, United States

    3 weeks ago

    Chameleon Consulting Group background
    Description
    Company Overview
    CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most challenging problems facing the US government, and help them unleash their creativity and problem-solving skills. Excellence is our standard and mission success is our metric.

    Role

    As a member of the Security Research team, you will imagine weaknesses in multiple types of systems and then find, demonstrate/document, and exploit those weaknesses. You will be joining a team of mature and extremely competent Security Researchers to breakdown and fully understand how a host of different systems function. You will need to leverage extensive experience performing static and dynamic analysis and must be familiar with multiple classes of vulnerabilities. Additionally, you must be extremely comfortable communicating with team members, technical partners, and non-technical partners alike. The ideal candidate will be comfortable and confident operating at the early phases of a vulnerability research project and have the mettle to see the project through to multiple phases and iterations.

    Responsibilities
    • Perform vulnerability research and reverse engineering for customer tasks
    • Perform static and dynamic analysis by applying research tools such as disassemblers, debuggers, and fuzzers
    • Perform exploit development which leverage discovered vulnerabilities
    • Be able to communicate security research findings internally and, when and where it is appropriate, externally
    Minimum Qualifications
    • Must possess a TS clearance
    • Bachelors degree in Computer Engineering, Computer Science, Software Engineering, or a related technical discipline. Degree requirement can be met with four years of hands on experience in a software engineer or similar full time position
    • 3+ year(s) of experience in software vulnerability research
    • Experience with Ghidra, Binary Ninja, IDA or other reverse engineering/disassembler tools
    • Experience working in Linux fundamentals (strong grasp of sockets, file descriptors, networking, iptables, file systems, kernel, etc.)
    • Ability to read and write C and assembly languages as needed (ARM, MIPS, x86_64) with minimal oversight or supervision
    • Strong programming fundamentals; particularly with networking, data structures, and data models
    • Understanding of exploitation techniques such as leveraging arbitrary read-write primitives, shellcoding, and return-oriented programming / jump-oriented programming
    Preferred Experience
    • OS and kernel reverse engineering
    • Understanding of fuzzers such as AFL++ or libfuzzer
    • Understanding of common exploit mitigation mechanisms such as SELinux, Seccomp, ASLR, and CFI.
    • Understanding of dynamic analysis with gdb/gdbserver and similar tools
    • Basic understanding of compiler tool chains
    • Understanding of emulation using Qemu or Unicorn for running code in a non-native environment
    • Experience identifying 0-days and vulnerabilities
    • Develop high quality and reliable code (C, Assembly, Python, and/or JavaScript)
    We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status.


  • REDLattice Chantilly, United States

    Vulnerability Researcher · RL place Chantilly VA. settings Software Engineering work_outlineFull-Time security Secret schedule Posted February 6, 2024 Job Description · REDLattice is a cyberwarfare company working at the intersection of Computer Network Operations (CNO)/Offensi ...


  • Kududyn Chantilly, United States

    Vulnerability Researcher/Reverse Engineer Job Description · Who We Are: · Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout t ...


  • Cipher Tech Solutions Vienna, United States

    Job Description · Job DescriptionFUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and d ...


  • Cipher Tech Solutions Vienna, United States

    FUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to fol ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. This role is technical at its core – performing in-depth Linux-based vulnerability research to support offensive cyber operations for national security. · Job Responsibi ...


  • Parsons Company Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplac ...


  • ManTech Washington, United States Paid Work

    Secure our Nation, Ignite your Future · Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. This role is technical at its core – performing in-depth Linux-based vulnerability research to support offensive cyber operations for national security. · Job Responsibi ...


  • Parsons Company Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity · Two Six Technologies is seeking a Vulnerability Researcher to join our team in Arlington, Virginia. You will use and build upon cutting-edge techniques and tools to perform reverse engineering, vulnerability research, and exploit development on complex s ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity: · Two Six Technologies is actively seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someon ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • AnaVation LLC Chantilly, United States Full time

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engagin ...


  • AnaVation LLC Chantilly, United States

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engagin ...


  • Kududyn Chantilly, United States

    Vulnerability Researcher/Reverse Engineer Job Description · Who We Are: · Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout th ...


  • Palo Alto Networks Reston, United States

    Principal Vulnerability Researcher (Unit 42) · Palo Alto Networks · Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network S ...


  • Palo Alto Networks Reston, United States

    Principal Vulnerability Researcher (Unit 42) · Palo Alto Networks · Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISOs, Head of Infrastructure, Network Se ...


  • Chameleon Consulting Group Herndon, United States

    Company Overview · CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most chall ...


  • Parsons Commercial Technology Group Inc. Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplac ...