Principal Vulnerability Researcher

US FL West Melbourne (705 E. Strawbridge Ave.), United States

Parsons Corporation

Parsons is a digitally enabled solutions provider and a leader in many diversified markets with a focus on national security, defense, and global infrastructure.

View all jobs at Parsons Corporation

Apply now Apply later

In a world of possibilities, pursue one with endless opportunities. Imagine Next!

When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with exceptional people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.

Job Description:

Cromulence, a Parsons Company, is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. The successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.

Minimum Required Skills:

  • Bachelor's degree in Computer Science, Computer Engineering, Electrical or an additional two years of equivalent professional experience may be considered in lieu of degree)

  • An active TS/SCI is required

  • Must have a minimum of 10 years of direct related experience

  • Must have a minimum of 8 years of Reverse engineering across various architectures and platforms; including x86/64, ARM, MIPS, etc.

  • Must have a minimum of 5 years experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra)

  • Must have a minimum of 6 years of Software development using C or C++

  • Knowledge of common exploitation countermeasures (DEP, ASLR, etc.)

  • Knowledge of countermeasure defeats (ROP programming)

  • Researching operating system and applications to understand strengths and weaknesses in the design and implementation

  • Modeling of in-memory compiled application behavior

  • Ability to use a scripting language (Python, etc.)

  • Development experience with RTOS

  • Self-motivated and passionate about supporting the U.S. cybersecurity mission

Preferred Skills:

  • Experience with software protection and binary analysis

  • Familiarity with modern exploitation techniques, tools, and methodologies

  • Experience with hypervisors

  • Malware analysis

  • Ability to analyze network protocols throughout all layers of the network stack

  • Background in software engineering and architecture

  • Understanding and/or development of kernel modules

Security Clearance Requirement:

An active Top Secret SCI security clearance is required for this position.​

This position is part of our Federal Solutions team.

The Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.

Salary Range: $120,800.00 - $217,400.00

Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status.

We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest—APPLY TODAY!

Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to https://www.parsons.com/fraudulent-recruitment/.

Apply now Apply later
Job stats:  2  0  0
Category: Research Jobs

Tags: Binary Ninja C Clearance Computer Science Ghidra IDA Pro Malware Python Reverse engineering RTOS Scripting Security Clearance Top Secret TS/SCI

Perks/benefits: Career development

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.