Recent Searches

You haven't searched anything yet.

16 Vulnerability Researcher (Maryland) Jobs in Annapolis, MD

SET JOB ALERT
Details...
Arsiem
Annapolis, MD | Full Time
$101k-124k (estimate)
4 Days Ago
Tiber Technologies
Annapolis, MD | Full Time
$78k-103k (estimate)
5 Days Ago
Reflexive Concepts
Annapolis, MD | Full Time
$54k-73k (estimate)
Just Posted
Nightwing
Annapolis, MD | Full Time
$98k-123k (estimate)
7 Days Ago
Plex
Annapolis, MD | Full Time
$80k-103k (estimate)
2 Weeks Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$91k-109k (estimate)
1 Month Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$95k-120k (estimate)
1 Month Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$100k-125k (estimate)
3 Months Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$92k-113k (estimate)
3 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$93k-116k (estimate)
1 Month Ago
Power3 Solutions and Partnering Companies
Annapolis, MD | Full Time
$52k-66k (estimate)
1 Month Ago
BTS Software Solutions
Annapolis, MD | Full Time
$87k-109k (estimate)
3 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$94k-118k (estimate)
3 Months Ago
Interclypse
Annapolis, MD | Full Time
$82k-102k (estimate)
3 Months Ago
Cantada
Annapolis, MD | Full Time
$91k-114k (estimate)
4 Months Ago
The DarkStar Group
Annapolis, MD | Full Time
$106k-135k (estimate)
4 Months Ago
Vulnerability Researcher (Maryland)
Nightwing Annapolis, MD
$98k-123k (estimate)
Full Time 7 Days Ago
Save

Nightwing is Hiring a Vulnerability Researcher (Maryland) Near Annapolis, MD

Nightwing provides technically advanced full-spectrum cyber, data operations, systems integration, and intelligence mission support services to meet our customers’ most demanding challenges. Our capabilities include cyberspace operations, cyber defense, and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets.

Position Description:

Vulnerability researchers at Nightwing CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques. Projects are undertaken in small teams with close coordination with customers. All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones. A typical day can involve studying disassembly or writing Python to audit a piece of C code.

Information security continues to be a growth industry. We are constantly looking to find the right candidates who can do this challenging work.

Required Skills:

Experience with C or C

4 years of professional experience

3 or more of the desired skills below

Desired Skills:

Understanding of OS Internals (any major OS)

Experience with Vulnerability Research

Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)

Experience developing embedded systems

Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).

Understanding of exploit mitigations such as DEP and ASLR

Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump

Experience using debuggers such as gdb, WinDbg, OllyDbg

Experience with BDI/JTAG

Experience with modern C development, such as RAII, C 11 and C 14.

Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems

Security Clearance:

Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. An active TS/SCI Full Scope Poly clearance is required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.

Previously part of a leading Fortune 100 company and headquartered in Dulles, VA; Nightwing became independent in 2024 but continues to support the nation’s most mission-impactful initiatives.

When we formed Nightwing, we brought a deep set of credentials and an unfaltering commitment to the mission. For over four decades, our team has been providing some of the world’s most technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services to the U.S. government on its most important missions.

At Nightwing, we value collaboration and teamwork. You’ll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we’ll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients.

Thank you for considering joining us as we embark on this new journey and shape the future of cybersecurity and intelligence together as part of the Nightwing team.

Job Summary

JOB TYPE

Full Time

SALARY

$98k-123k (estimate)

POST DATE

06/22/2024

EXPIRATION DATE

07/22/2024

Show more

Nightwing
Full Time
$97k-122k (estimate)
5 Days Ago
Nightwing
Full Time
$116k-139k (estimate)
5 Days Ago
Nightwing
Full Time
$98k-120k (estimate)
7 Days Ago