Senior Vulnerability Researcher - Active Top Secret Required

Gainesville, VA

Redhorse

We’ve all been on your side of the table at some point in our careers, in uniform or government. That experience helps us understand your challenges in a…

View all jobs at Redhorse

Apply now Apply later

About the Organization Now is a great time to join Redhorse Corporation. Redhorse specializes in developing and implementing creative strategies and solutions with private, state, and federal customers in the areas of cultural and environmental resources services, climate and energy change, information technology, and intelligence services. We are hiring creative, motivated, and talented people with a passion for doing what's right, what's smart, and what works.
Position Description Redhorse's Cyber Analytics team is seeking a self-motivated Senior Vulnerability Researcher who is ready to solve some of the most challenging technical problems in a fast-paced environment supporting national security. Your role on our team will be to apply advanced vulnerability research (VR), reverse engineering (RE), and vulnerability exploitation (VE) skills to support a variety of defensive and offensive cyber requirements. As a senior member of our team, you will be expected to perform your work with minimal guidance and oversight and have the opportunity to mentor junior personnel.

Responsibilities:

  • Apply a variety of VR techniques like fuzzing, RE, online research, and other forms of experimentation to identify vulnerabilities and determine if they are exploitable
  • Apply knowledge and skills to develop proof-of-concept software to meet a variety of customer requirements
  • Manage customer expectations by implementing proactive feedback mechanisms
  • Prepare short presentations summarizing research findings
  • Collaborate with internal and external stakeholders
  • Shape CA requirements to meet operational goals
  • Synthesize creative solutions from technical and operational information
  • Identify, collaborate and communicate operational requirements
  • Perform vulnerability assessments of secure technologies to analyze whether protected or inaccessible information is recoverable

Minimum Basic Requirements for Skills, Experience, Education and Credentials:

  • Programming in contemporary Windows and Linux/Unix software development environments across multiple languages (C, C++, Java, JavaScript, etc)
  • Experience using tools such as IDA Pro, OllyDbg, and Windbg to reverse engineer Windows/Linux applications and OS kernel modules
  • Possess strong written/oral communications skills and interact with all levels of Government personnel.

Preferred Qualifications include:

  • Experience with network protocol analysis, static and dynamic malware analysis (iOS and Android) is preferred.
  • Knowledge of software engineering focusing on workflow automation of existing tools and products.
  • Proficiency in identifying discreet complex communications technologies that support investigative techniques.
  • Vulnerability Exploitation (VE) capabilities – understanding collaboration between vulnerability analysis concepts and computational resource requirements.
  • Education Requirement: Candidate must hold a Bachelor's of Science (B.S.) or Bachelor's of Arts (B.A.) degree in a technical discipline (for example: engineering, mathematics, or computer science).

Security Clerance:

  •  Active TS clearance required.
Equal Opportunity Employer/Veterans/Disabled  Accommodations:If you are a qualified individual with a disability or a disabled veteran, you may request a reasonable accommodation if you are unable or limited in your ability to access job openings or apply for a job on this site as a result of your disability. You can request reasonable accommodations by contacting Talent Acquisition at Talent_Acquisition@redhorsecorp.com Redhorse Corporation shall, in its discretion, modify or adjust the position to meet Redhorse’s changing needs.This job description is not a contract and may be adjusted as deemed appropriate in Redhorse’s sole discretion.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Research Jobs

Tags: Analytics Android Automation C Clearance Clearance Required Computer Science iOS Java JavaScript Linux Malware Mathematics OllyDbg Reverse engineering Top Secret UNIX Vulnerabilities WinDbg Windows

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.