Our client, a fast-growing Federal Integrator, is seeking a Vulnerability Researcher with Zero-Day experience for a Federal Program at Fort Meade, MD. A CI Polygraph or higher is required for this cutting-edge Program. Outstanding compensation and benefits.
Our client is seeking a Vulnerability Researcher to joint heir team in a role where you'll have the opportunity to do the following:
- Use advanced systems to find zero-day (O-day) vulnerabilities.
- Responsible for analyzing, designing, and identifying programmatic behaviors.
- Have an opportunity to develop, test, and debug software applications.
- Researches data and provides new design ideas for vulnerability techniques.
- Understands terminologies like debugging and fuzzing and applying it into your work.
Required Skills
- Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or a related technical field.
- At least 3 years of practical experience in a technology-related environment
- We require you to have a solid understanding of software development and knowledge in any of the following: C, C++, or Python
- Experience with program analysis, reverse engineering, and debugging tools (e.g., angr, BAP, IDA Pro, Binary Ninja, gdb, Ghidra, windbg)
- Knowledge of Windows or Linux
- Knowledge of Assembly (x86/x64)
Desired Skills
- Understanding of OS Internals (any major OS)
- Experience with exploit development, Hack The Box
Experience reading or writing assembly
- Understanding of network protocols, application layer, be able to read/write socket code
- Understanding of exploit mitigations such as DEP and ASLR
- Experience using reverse engineering tools such as Ghidra, HexRays, or objdump
- Experience using debuggers such as gdb, WinDbg, OllyDbg
- Relevant Certifications (Not Required):
- Relevant Cybersecurity Certifications (e.g. oscp, oscE, OSWP, OSEP, OSWE, OSED, OSEE, GPEN, GWAPT, GXPN, CISSP)