Jobs
>
Annapolis Junction

    Mid Vulnerability Researcher - Annapolis Junction, United States - Cantada

    Cantada
    Cantada Annapolis Junction, United States

    1 week ago

    Default job background
    Description

    Job Description

    Job Description
    BS and 7+ years experience is required to qualify for the mid-level labor category. BS+1 qualifies at the junior level and BS+14 qualifies for the senior level.

    Cantada seeks a Vulnerability Researcher (VR) to provide engineering and vulnerability research results related to hardware components, software applications, and operating systems.

    As a VR, you will determine functionality, code structure, and circuit design for use in the discovery of initial access capabilities.

    You will need experience programming in Assembly, C, C#, C++, Perl, or Python for a production environment. Demonstrated experience in either hardware or software reverse engineering is required. Actively debug software and troubleshoot issues with software crashes and programmatic flow.

    Ability to perform source code analysis in an effort to discover software flaws, and provide/author documentation on the impact and severity of the flaw.

    .


    You should have the ability to develop proof-of-concept exploits against research targets, prototypes, and hands-on demonstrations of vulnerability analysis results.

    Provide/author and participate in technical presentations on assigned projects.

    Lead reverse engineering and vulnerability research of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design for the use in the discovery of initial access capabilities.

    Powered by JazzHR

    z6oQ7n6rVl


  • Interclypse, Inc. Annapolis Junction, United States

    : · Interclypse is seeking motivated, career and customer-oriented a Mobile Vulnerability Researcher to join our team in Annapolis Junction, MD, to provide exemplary support to our customers and to begin an exciting and rewarding career within Interclypse. · The Interclypse diffe ...


  • BTS Software Solutions Annapolis Junction, United States

    **Vulnerability Researcher** · REQ ID:975-03 · **BTS Software Solutions** is seeking a **Vulnerability Researcher II** with an active **TS/SCI w/ POLY** to join our team in Ft. Meade, MD · **What You'll Get To Do**: · - Actively debug software and troubleshoot issues with softwar ...


  • Parsons Annapolis Junction, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • Cantada Annapolis Junction, United States

    Job Description · Job DescriptionPosition Overview: · Cantada has Vulnerability Research positions on multiple contracts. The successful candidate will analyze systems to understand how they work and react when they break. Candidates must have a strong development background and ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • GliaCell Technologies Hanover, United States

    Job Description · Job DescriptionAre you a Mobile Vulnerability Researcher who is ready for a new challenge that will launch your career to the next level? · Tired of being treated like a company drone? · Tired of promised adventures during the hiring phase, then being dropped on ...


  • Parsons Corporation Annapolis Junction, United States Full time

    Description · : Are you looking to make great use of your Android reverse engineering (RE) and vulnerability research (VR) skills, while continuing to sharpen them? If you're hungry to support an amazing mission, work as a team to leverage your skills to make a difference, and l ...


  • Parsons Corporation Annapolis Junction, United States Full time

    Description · : Are you looking to make great use of your Android reverse engineering (RE) and vulnerability research (VR) skills, while continuing to sharpen them? If you're hungry to support an amazing mission, work as a team to leverage your skills to make a difference, and l ...


  • Parsons Corporation Annapolis Junction, United States Paid Work

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity · Two Six Technologies is seeking a Vulnerability Researcher to join our team in Arlington, Virginia. You will use and build upon cutting-edge techniques and tools to perform reverse engineering, vulnerability research, and exploit development on complex s ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity · Two Six Technologies is seeking a Vulnerability Researcher with active Secret Clearance to join our team in Arlington, Virginia.You will use and build upon cutting-edge techniques and tools to perform reverse engineering, vulnerability research, and expl ...


  • Two Six Technologies Arlington, United States

    Overview of Opportunity: · Two Six Technologies is actively seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someon ...


  • Cipher Tech Solutions Vienna, VA, United States

    FUTURE NEED Location: Vienna, VA Description: The candidate will be working independently as a Vulnerability Researcher to identify flaws in software · The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best ...


  • Hoplite Solutions LLC Annapolis, United States

    Hoplite Solutions is seeking a Vulnerability Researcher to provide engineering and vulnerability research results related to hardware components, software applications, and operating systems to determine functionality, code structure, and system design for use in the discovery of ...


  • Two Six Technologies Arlington, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • Cipher Tech Solutions Vienna, United States

    FUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to fol ...


  • ManTech Washington, United States Paid Work

    Secure our Nation, Ignite your Future · Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you'll help protect our national security while working on innovative projects that offer opportunitie ...


  • STR Arlington, United States

    STR is hiring a Vulnerability Researcher who has a passion for research and analysis of vulnerabilities in cyber physical systems. Work must be performed onsite. · What you will do: · Reverse engineering complex software or firmware targets, ranging from typical Windows/Linux b ...


  • Cipher Tech Solutions Vienna, United States

    Job Description · Job DescriptionFUTURE NEED · Location: Vienna, VA · Description: · The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and d ...