Windows Vulnerability Researcher

Booz Allen HamiltonAnnapolis Junction, MD
13d

About The Position

Windows Vulnerability Researcher Key Role: Deliver production-grade offensive capabilities as an expert in Android vulnerability research and exploit development. Discover, weapon ize, and operationalize previously unknown vulnerabilities in the Android ecosystem, performing work that directly enables strategic intelligence collection and cyber effects missions. Perform advanced vulnerability research across Windows kernel, user-mode components, Hyper-V, and hardware-assisted security features. Develop reliable exploits targeting user applications, system services, kernel drivers, virtualization layers, and firm ware subsystems. Engineer persistent CNO implants and infrastructure using C / C++, Python, and Windows APIs. Reverse engineer closed-source binaries and system components at scale. Bypass modern mitigations such as ASLR, CFG, CET, HVCI, kernel patch protection, driver signature enforcement, and application sandboxing. Author comprehensive technical documentation for delivery and sustainment. Contribute to capability roadmaps and emerging tradecraft development. Utilize AI and LLM-powered tooling to accelerate vulnerability discovery and exploit implementation.

Requirements

  • 3+ years of experience in vulnerability research, reverse engineering, or exploit development
  • Experience using C or C++, Python, and Windows APIs
  • Experience with IDA Pro, Ghidra, Binary Ninja, WinDbg, x64dbg, or ProcDump
  • Experience with vulnerability discovery and weapon ization
  • Experience defeating kernel hardening, sandboxing, and attestation mechanisms
  • Experience with GitLab CI / CD for implant build pipelines
  • TS/SCI clearance with a polygraph
  • HS diploma or GED

Nice To Haves

  • Experience publishing research or tools recognized within the offensive security community
  • Experience providing operational support to IC or DoD cyber mission forces
  • Experience contributing to Windows exploit frameworks or public CVE discoveries
  • Knowledge of x86-64 architecture and assembly
  • Ability to achieve code execution in ring-0 and hypervisor contexts

Responsibilities

  • Deliver production-grade offensive capabilities as an expert in Android vulnerability research and exploit development.
  • Discover, weapon ize, and operationalize previously unknown vulnerabilities in the Android ecosystem, performing work that directly enables strategic intelligence collection and cyber effects missions.
  • Perform advanced vulnerability research across Windows kernel, user-mode components, Hyper-V, and hardware-assisted security features.
  • Develop reliable exploits targeting user applications, system services, kernel drivers, virtualization layers, and firm ware subsystems.
  • Engineer persistent CNO implants and infrastructure using C / C++, Python, and Windows APIs.
  • Reverse engineer closed-source binaries and system components at scale.
  • Bypass modern mitigations such as ASLR, CFG, CET, HVCI, kernel patch protection, driver signature enforcement, and application sandboxing.
  • Author comprehensive technical documentation for delivery and sustainment.
  • Contribute to capability roadmaps and emerging tradecraft development.
  • Utilize AI and LLM-powered tooling to accelerate vulnerability discovery and exploit implementation.

Benefits

  • health
  • life
  • disability
  • financial
  • retirement benefits
  • paid leave
  • professional development
  • tuition assistance
  • work-life programs
  • dependent care
  • recognition awards program

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Mid Level

Education Level

High school or GED

Number of Employees

1-10 employees

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service