Nightwing Intelligence Solutions-posted 2 days ago
Full-time • Principal
Onsite • Annapolis Junction, MD

Vulnerability Researcher: Use advanced systems to find zero-day (O-day) vulnerabilities. Responsible for analyzing, designing, and identifying programmatic behaviors. Have an opportunity to develop, test, and debug software applications. Research data and provide new design ideas for vulnerability techniques. Understands terminologies like debugging and fuzzing and applying it into your work.

  • Use advanced systems to find zero-day (O-day) vulnerabilities.
  • Responsible for analyzing, designing, and identifying programmatic behaviors.
  • Develop, test, and debug software applications.
  • Research data and provide new design ideas for vulnerability techniques.
  • Understands terminologies like debugging and fuzzing and applying it into your work.
  • Typically requires a Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or a related technical field at 10 years of practical experience in a technology-related environment
  • We require you to have a solid understanding of software development and knowledge in any of the following: C, C++, or Python
  • Experience with program analysis, reverse engineering, and debugging tools (e.g., angr, BAP, IDA Pro, Binary Ninja, gdb, Ghidra, windbg)
  • Knowledge of Windows or Linux
  • Knowledge of Assembly (x86/x64)
  • Must have a current TS/SCI with polygraph security clearance.
  • Because the position requires a clearance a ll candidates must be US citizens.
  • Understanding of OS Internals (any major OS)
  • Experience with exploit development, Hack The Box, etc…
  • Experience reading or writing assembly
  • Understanding of network protocols, application layer, be able to read/write socket code
  • Understanding of exploit mitigations such as DEP and ASLR
  • Relevant Cybersecurity Certifications (e.g. oscp, oscE, OSWP, OSEP, OSWE, OSED, OSEE, GPEN, GWAPT, GXPN, CISSP)
  • Whether you’re just starting out on your career journey or are an experienced professional, we offer a total rewards package that goes above and beyond with compensation; healthcare, wellness, retirement and work/life benefits; career development and recognition programs.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service