Job Details

ID #15437288
State Virginia
City Chantilly
Job type Permanent
Salary USD TBD TBD
Source Zachary Piper Solutions, LLC
Showed 2021-06-14
Date 2021-06-13
Deadline 2021-08-12
Category Architect/engineer/CAD
Create resume

Vulnerability Researcher

Virginia, Chantilly, 20151 Chantilly USA

Vacancy expired!

Piper Enterprise Solutions is looking for Vulnerability Researchers in Chantilly, VA to support one of our largest R&D/Engineering clients. Our client runs a number of national research labs, performs extensive chemical and biological R&D, and holds hundreds of patents. In this position, you will have the responsibility of researching emerging electronic systems and identifying vulnerabilities of the systems.

Responsibilities for the Vulnerability Researchers include:

• Partner with security engineers to build and utilize vulnerability research tools for embedded devices

• Analyze design and testing data, determine limits and variables of systems and networks, and debug hardware/software

• Analyze assembly-level code on various platforms, perform symbolic analysis, and review system and network architecture to evaluate vulnerabilities

• Create and deliver technical reports regarding vulnerability research

Qualifications for the Vulnerability Researchers include:

• 1+ year of experience working with code

• Familiarity with C/C, Python, Perl, or Ruby

• Experience with assembly languages: x86, x64, ARM, MIPS, PowerPC or similar preferred

• Bachelor's Degree in STEM or another related field required

• Must hold an Active Secret or Top Secret (TS) clearance

Compensation for the Vulnerability Researchers includes:

• Salary: $100,000-$150,000, commensurate with experience

• Comprehensive benefits package, including health, dental, vision, 401k/match, and generous PTO

Keywords: Cyber, Cybersecurity, Vulnerability, research, subject matter expert, Information Assurance, Chantilly, Virginia, VA, IT, Information Technology, National Security, R&D, Engineering, Engineering Organization, Software, Cyber Innovations, Security Architecture, Secure Code, Security, Security Engineering, Operational Intelligence, Assembly Languages, Assembly-level Code, Mitigation Techniques, Scripting, Python, Perl, Ryuby, C, C, Vulnerability Research

Vacancy expired!

Subscribe Report job