Vulnerability Researcher Security Engineer- with Security Clearance

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - Vulnerability Researcher Security Engineer- with Security Clearance

You will need to login

before you can apply for a job.
Vulnerability Researcher Security Engineer- with Security Clearance

Be a part of a team providing government/commercial –grade encryption, cybersecurity, and networking products and services to the US government and foreign partners and commercial enterprises. Solutions operate from tactical edge to cloud, and across sea, earth, air, and space. Solutions are certified by NSA and commercial bodies and evaluated using Risk Management and NIST Frameworks. Are you passionate about directly impacting national security interests through your applied research? Are you a creative and inventive researcher who likes to hack and reverse engineer software and hardware devices? Do you love collaborating with outstanding security engineers to accomplish the impossible? If so, we want you to join our team of motivated security engineers working on a diverse set of evolving security challenges! Job Responsibilities We are seeking a dedicated individual to perform purposeful research into automated, intelligent and manual discovery of new (i.e., zero day) cyber vulnerabilities supporting state–of–the–art cyber capability development of national importance. Our ideal candidate is passionate about cybersecurity research and understanding how technology works from the inside out. Apply leading–edge principles, theories, and concepts and contribute to the development of new principles and concepts. Work on unusually complex problems and provide highly innovative solutions. Operate with substantial latitude for unreviewed action or decision. You will specialize in hardware and software reverse engineering, vulnerability research, and developing proof–of–concept offensive cyber capabilities with a focus on cyber resiliency testing of wireless products and satellite communications systems. We have custom facilities tailored to specific classes of satellite communications systems and products including software defined radios, cryptographic SW/HW, modems, radios and wireless products as well as general reverse engineering tools and equipment test setups. We strive to cultivate an innovative and collaborative team environment where engineers can share their knowledge and experience to develop groundbreaking technologies to test and create advanced and new security techniques. Requirements: •Electrical Engineering, Physics, Mathematics, Computer Science Degree, or other technical degree •Technical knowledge of computer architectures, compiler or FPGA design, and/or operating system internals •Experience with product or network vulnerability assessments with a preference for satellite communication systems. •Experience in software/FPGA binary or source code analysis •Experience with software/hardware reverse engineering to test the exploitation of embedded systems to determine their cyber resiliency •Work collaboratively with teammates to identify and test new vulnerabilities with a preference for satellite communications systems •Develop and explore advanced techniques for automating embedded system software analysis and reverse engineering •Proficiency in C, C++, or Python •Active Top SECRET clearance •Occasional Travel up to 15% •US citizenship Preferences: •Technical familiarity with software defined radios, and/or satellite communications system or waveforms •Publicly accessible exploits, CVEs and vulnerability research writeups. •Participation in binary exploitation CTFs, including CrackMe challenges, with publicly accessible writeups. •A Master's or PhD in Computer Science, Computer Engineering, Electrical Engineering, or a related field •Proficiency with software debuggers, static analysis tools (IDA Pro, Binary Ninja, Ghidra, etc.), and symbolic execution tools •Regularly participate in bug bounties with a preference for having received a monetary compensation or recognition for finding previously unknown bugs •Previous discovery of one or more zero–day vulnerabilities •Familiarity with Digital Signal Processing and/or RF telecommunications with a preference for experience with SATCOM using GNURaio or MatLab •White box testing and exploitation analysis using source code analysis •Black box testing and exploitation analysis using reverse engineering and protocol fuzzing •Demonstrate proficiency in product, system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross–site scripting, Procedural Language/Structure Query Language PL/SQL and injections, race conditions, covert channel, replay, return–oriented attacks, malicious code) •Excellent written and/or verbal communication skills
Create a job alert and receive personalised job recommendations straight to your inbox.

#J-18808-Ljbffr
Original job Vulnerability Researcher Security Engineer- with Security Clearance posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt San Diego, California

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the US

GrabJobs is the no1 job portal in the US, connecting you to thousands of jobs fast! Find the best jobs in the US, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.