Senior Principal Security Researcher

Columbia, MD

Apply now Apply later

Company Overview

CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most challenging problems facing the US government, and help them unleash their creativity and problem-solving skills. Excellence is our standard and mission success is our metric. 

Role

Are you passionate about solving difficult, time-critical security challenges to enable our nation’s Cyber Forces to complete no-fail missions? Have you been passionately digging into Real-Time Operating Systems to understand the inner workings and security features of modern solutions like VxWorks?

CCG is looking for a mission-focused, passionate Principal Security Researcher to lead a new effort as part of a larger team delivering mission critical insights to a demanding US Government customer. This role requires a strong understanding of embedded systems and the ability to communicate and work effectively with a highly capable autonomous team.

As a member of the Security Research team, you will hypothesize weaknesses in multiple types of systems and then find, demonstrate/document, and exploit those weaknesses. You will be joining a team of mature and extremely competent Security Researchers capable of breaking down and fully understanding how a host of different systems function. You will need to leverage extensive experience performing static and dynamic analysis and must be familiar with multiple classes of vulnerabilities. Additionally, you must be extremely comfortable communicating with team members, technical partners, and non-technical partners alike. The ideal candidate will be comfortable and confident operating at the early phases of a vulnerability research project and have the mettle to see the project through to multiple phases and iterations. 

Responsibilities

  • Perform vulnerability research and reverse engineering against embedded devices running real-time operating systems
  • Perform static and dynamic analysis applying research tools such as disassemblers, debuggers, and fuzzers 
  • Be able to communicate security research findings internally and, when and where it is appropriate, externally
  • Mentor fellow security researchers

Minimum Qualifications

  • Must be able to obtain and maintain a TS/SCI security clearance (note, only US Citizens are eligible for security clearances)
  • Bachelor's degree in Computer Engineering, Computer Science, Software Engineering, or a related technical discipline. Degree requirement can be met with four years of hands on experience in a software engineer or similar full time position
  • Experience with Ghidra, Binary Ninja, IDA or other reverse engineering/disassembler tools
  • Experience working in Linux fundamentals (strong grasp of sockets, file descriptors, networking, iptables, file systems, kernel, etc.)
  • Ability to read and write C and assembly languages as needed (ARM, MIPS, x86) with some oversight or supervision
  • Strong programming fundamentals; particularly with networking, data structures, and data models

Preferred Experience

  • Currently possess a Top Secret security clearance
  • OS and kernel reverse engineering 
  • Understanding of fuzzers 
  • Strong understanding of dynamic analysis with gdb/gdbserver and similar tools
  • Basic understanding of processor tool chains and how to set them up
  • Understanding of emulation using Qemu for running binaries in a non-native environment
  • Experience identifying 0-days and vulnerabilities

We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0
Category: Research Jobs

Tags: C Clearance Computer Science Exploit Ghidra IPtables Linux Reverse engineering Security Clearance Top Secret TS/SCI Vulnerabilities

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.