Demo

Vulnerability Research Analyst

Procession Systems
Newington, VA Full Time
POSTED ON 1/17/2025
AVAILABLE BEFORE 4/15/2025

Job Description

OVERVIEW :

Provide development support to a Vulnerability research lab and work with large diverse team of developers and engineers.

Successful candidate will have experience developing, debugging and / or reverse engineering code for popular mobile programming languages.

Expertise in static and dynamic analysis to identify vulnerabilities.

Work on exploitation of mobile devices and / or the software within mobile devices to enable surveillance or access to protected information.

Required Skills

REQUIRED QUALIFICATIONS :

5 years of relevant experience with software development.

Experience with Python, Java, Objective-C or Swift

Experience determining how files are structured and identifying standard methods for encoding data.

Comfortable viewing, analyzing, and understanding raw binary data.

Experience with supporting SW development projects involving multiple developers, including working with language family IDEs and generating code documentation.

Familiarity in using issue tracking software (i.e. gitlab) as part of a team.

Knowledge of git or equivalent version control systems

Possession of excellent analytical and technical writing skills

Possession of excellent oral and written communication skills

BA or BS degree

CLEARANCE : Top Secret minimum

Desired Skills

DESIRED QUALIFICATIONS :

Knowledge of common mobile architectures and their associated instructions, including x86, ARM, and ARM64

Experience using industry standard RE tools (IDA Pro, Ghidra, JEB, Hopper) to determine how closed-source software functions.

Experience in identifying and exploiting vulnerabilities, such as memory corruption through stack overflows, heap overflows, integer overflows, and logical flaws.

Ability to analyze and decode data packets over a networked connection, and experience with network analysis tools (e.g., Wireshark)

About Procession Systems

About us

Salary : $160,000

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Vulnerability Research Analyst?

Sign up to receive alerts about other jobs on the Vulnerability Research Analyst career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$74,251 - $94,899
Income Estimation: 
$94,976 - $121,572
Income Estimation: 
$108,514 - $171,238
Income Estimation: 
$101,441 - $130,752
Income Estimation: 
$111,369 - $141,168
Income Estimation: 
$117,871 - $153,580
Income Estimation: 
$109,939 - $144,341
Income Estimation: 
$114,500 - $144,633
Income Estimation: 
$97,257 - $120,701
Income Estimation: 
$123,167 - $152,295
Income Estimation: 
$123,167 - $152,295
Income Estimation: 
$146,673 - $180,130
Income Estimation: 
$120,936 - $155,014
Income Estimation: 
$131,745 - $167,716
Income Estimation: 
$144,503 - $184,592
Income Estimation: 
$102,541 - $137,871
Income Estimation: 
$153,752 - $200,235
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Procession Systems

Procession Systems
Hired Organization Address Wahiawa, HI Full Time
Job Description OVERVIEW : We are seeking a Digital Network Exploitation Analysts (DNEAs) of all skill levels for a vari...
Procession Systems
Hired Organization Address Fort Meade, MD Full Time
Job Description OVERVIEW : As a Technical Account Manager, you will be responsible for delivering exceptional customer g...
Procession Systems
Hired Organization Address College Park, MD Full Time
Job Description OVERVIEW : We are seeking team members to support the program’s Cyber Operations agency. The role will b...
Procession Systems
Hired Organization Address Fort Meade, MD Full Time
Job Description Are you a MD Full Scope Polygraph cleared professional? We're hiring for various positions across multip...

Not the job you're looking for? Here are some other Vulnerability Research Analyst jobs in the Newington, VA area that may be a better fit.

VULNERABILITY ASSESSMENT ANALYST (INTERMEDIATE/CNE)

Quantum Research International Inc, Fort Belvoir, VA

IT Security Vulnerability Manager

Evoke Research and Consulting, Washington, DC

AI Assistant is available now!

Feel free to start your new journey!