Windows Kernel & Vulnerability Research Engineer

The Josef GroupChantilly, VA
13d

About The Position

Windows Kernel & Vulnerability Research Engineer Chantilly, VA TS/SCI to start Key Responsibilities Conduct in-depth research into Windows internals , including system architecture, memory management, drivers, processes, and kernel-mode operations. Perform reverse engineering of Windows binaries, drivers, and firmware using industry-standard tools. Identify, analyze, and document zero-day vulnerabilities and security weaknesses across kernel and user-mode components. Develop proof-of-concept (PoC) code to demonstrate impact and exploitability of discovered vulnerabilities. Collaborate with engineering teams to design mitigations , security patches, and hardening strategies. Analyze exploit techniques, malware samples, and emerging threat vectors affecting Windows platforms. Contribute to internal knowledge bases, tooling, and automation that streamline research workflows.

Requirements

  • Strong understanding of Windows operating system internals , including kernel architecture, drivers, APIs, memory layout, and subsystem behavior.
  • Proficiency in C/C++ , with experience writing or analyzing kernel-mode code and Windows drivers.
  • Expertise in reverse engineering tools such as IDA Pro, Ghidra, WinDbg, x64dbg, or Binary Ninja.
  • Solid grasp of assembly language (x86/x64) and low-level debugging.
  • Experience conducting vulnerability research or exploit development in Windows environments.
  • Familiarity with common exploit mitigation techniques (ASLR, DEP, CFG, SMEP/SMAP, etc.).

Nice To Haves

  • Prior experience discovering and responsibly disclosing security vulnerabilities.
  • Knowledge of kernel exploitation techniques , sandbox escapes, or privilege escalation attacks.
  • Understanding of malware analysis, rootkits, or advanced persistent threats.
  • Contributions to open-source security tools or research publications.
  • Experience with scripting languages (Python, PowerShell) for automation.

Responsibilities

  • Conduct in-depth research into Windows internals , including system architecture, memory management, drivers, processes, and kernel-mode operations.
  • Perform reverse engineering of Windows binaries, drivers, and firmware using industry-standard tools.
  • Identify, analyze, and document zero-day vulnerabilities and security weaknesses across kernel and user-mode components.
  • Develop proof-of-concept (PoC) code to demonstrate impact and exploitability of discovered vulnerabilities.
  • Collaborate with engineering teams to design mitigations , security patches, and hardening strategies.
  • Analyze exploit techniques, malware samples, and emerging threat vectors affecting Windows platforms.
  • Contribute to internal knowledge bases, tooling, and automation that streamline research workflows.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service