Vulnerability Research Internship (Cyber 210)

Melbourne, FL

Research Innovations

Research Innovations Inc (RII) co-creates RIIdiculously Awesome solutions that make the world safer. We support critical defense, intelligence, and cyber customers with transformative JADC2 technology solutions.

View all jobs at Research Innovations

Apply now Apply later

RII develops cutting-edge software for the government and military. We use agile development practices and user-centered design to create innovative software solutions for complex real-world problems. We're breaking through the big, slow status quo with transformative technology that fundamentally changes and improves the world.
We are looking for a committed Vulnerability Researcher Intern to join our Cyber Security team. You will solve uniquely challenging problems for our Defense and Homeland Security customers. Get s#it done.
This position doesn't require an active US Security clearance but does require the ability and willingness to obtain one.

WHAT YOU WILL BE DOING

  • Using and improving internal tools to identify vulnerable code patterns in real-world software
  • Binary analysis and instrumentation, performing both static and dynamic analysis
  • Software development to scale and prioritize research efforts
  • Technical, challenging work across a variety of technologies - this is not a policy or compliance related position

WHAT YOU HAVE DONE

  • Cyber Security curriculum/courses
  • Pursuing a degree in Computer Science, Computer Engineering, or Cyber Security
  • Experience with vulnerability research and reverse engineering through online wargames, CTF competitions, or related platforms
  • Proficiency with assembly language, C/C++, Python, and fundamentals of operating systems
#LI-AC1
At RII, we believe that diversity in our workforce is critical to our success. We strive to hire great people from a wide variety of backgrounds, not just because it’s the right thing to do, but because it makes us stronger. We work to help your intellectual passions and creativity thrive. It’s one of our core values: Let your geek flag fly.
We also offer all employees comprehensive benefits including: flexible work schedules, health insurance coverage, paid time off, 401k with a company match, paid parental leave, access to wellness programs and much more. You get this all from day one, and all paid for by RII.
It’s all part of another of our core values: Stay human. It’s why our comfortable and colorful offices such as our headquarters, include a community game room, pantry, massage chair, and an escape room, among other amenities. It’s why we have community ambassadors and regular community events.
Research Innovations, Inc. is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender, gender identity or expression, national origin, genetics, disability status, protected veteran status, age, or any other characteristic protected by state, federal or local law.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  2  0  0
Category: Research Jobs

Tags: Agile C Clearance Compliance Computer Science CTF Python Reverse engineering Security Clearance

Perks/benefits: 401(k) matching Flex vacation Health care Insurance Parental leave Team events Wellness

Regions: Asia/Pacific North America
Country: Australia

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.