Vulnerability Researcher Job at The Josef Group Inc., Chantilly, Loudoun County, VA

Z283OHc4eTFDdVZYbHgyM1NRZVd2cWxmYXc9PQ==
  • The Josef Group Inc.
  • Chantilly, Loudoun County, VA

Job Description

Security Researcher /Reverse Engineer

TS/SCI clearance is required.

Responsibilities

To provide software reverse engineering and vulnerability research expertise as part of a research team.

This role is focused on custom solutions that allow the exploitation of software applications as part of team developers, reverse engineers, and exploitation specialists.

Experience in binary reverse engineering and software exploit discovery and weaponization.

Required Qualifications:

Degree in Computer Science or Computer Engineering, or another related field.

3+ years in Vulnerability Research/Reverse Engineering and must be comfortable working in an extreme agile environment with frequent course changes.

Experience using static analysis tools like: IDA Pro, Ghidra, or Binary Ninja to determine how an application works and processes data.

Experience performing RE/VR against major platforms such as x86, ARM, ARM64 etc.

Experience identifying and exploiting zero days including memory corruption bugs for example stack overflows, heap overflows, integer overflows, logical flaws.

Experience determining how files are structured, understanding the standard methods for encoding data from Base64 to ASN1.

Understand how symmetrical and asymmetrical encryption works, certificate chain of trust, crypto weaknesses etc.

Knowledge of how IP/Serial based protocols work and how to reverse their format including checksums, MACs, encoding formats, XML etc.

Experience of writing and running fuzzers, understanding of the differences between dumb and more intelligent fuzzers, and how Reverse Engineering feeds the process. Ability to quickly write programs to accomplish point solutions in languages like Python and C/C++

Ability to review C/C++ source code for vulnerabilities.

Full Benefits

15% Profit sharing

Job Tags

Similar Jobs

United Nations Office for Disarmament Affairs

SENIOR POLITICAL AFFAIRS OFFICER, New York City Job at United Nations Office for Disarmament Affairs

 ...Branch. ResponsibilitiesWithin delegated authority, the Senior Political Affairs Officer will be responsible for the following duties...  ...position. Pursuant to section 6.9 of ST/AI/2010/3/Rev. 1, interns, consultants, individual contractors, and gratis personnel may not apply... 

Comphealth

Locum | Physician Medical Oncology Job at Comphealth

 ...complimentary housing and travel and comprehensive malpractice coverageWe simplify the credentialing and privileging processAccess to online portal for assignment details and time entryYour specialized recruiter takes care of every detailRanges shown should be used as an... 

The TJX Companies, Inc.

Part time Backroom Coordinator Job at The TJX Companies, Inc.

 ...prioritizes your development. Whether youre working in our four global Home Offices, Distribution Centers or Retail StoresTJ Maxx, Marshalls, Homegoods, Homesense, Sierra, Winners, and TK Maxx, youll find abundant opportunities to learn, thrive, and make an impact. Come... 

State of Indiana

Highway Technician Nights Job at State of Indiana

 ...emergency operations, including winter. This position is a Night Shift position working with the Bridge crew. Location :...  ...throughout the District. Shared workforce: May support construction project ensuring compliance with contracts and quality of... 

Reckitt

Intern, CFI (Consumer Finance Institute) - Evergreen Requisition Job at Reckitt

 ...Intern Opportunity At The Federal Reserve Bank Of Philadelphia The Federal Reserve Bank of Philadelphia's Consumer Finance Institute (CFI) is seeking a paid Intern to work with our team. The hourly rate for this position is $21.00 per hour for undergraduate students, $25...