Exploit Developer
Fort Belvoir, VA, USA
Applications have closed
Invictus International Consulting
Invictus is a full-spectrum cyber and national security firm that protects the nation's global defense and critical infrastructure.Title: Exploit Developer
Location: Hybrid (Remote and Ft. Belvoir)
Clearance: TS/SCI with a current CI Polygraph
Responsibilities:
- Deliver on-site support in research and development of software designed to exploit vulnerabilities of adversary technology
- Develop algorithms and scripts and software utility development
- Analyze and reverse engineer source code
- Perform software integration and testing
- Provide technical writing, documentation and lifecycle maintenance of customer software programs
Requirements:
- Bachelor's degree in a technical discipline required, with vulnerability analysis expertise
- Proficient with JavaScript development, applied ARM/AARCH64 Assembly development experience, C programming experience
- Experience with low-level operating systems for Android (Linux acceptable)
- Hands-on reverse engineering experience using tools such as IDA Pro, Binary Ninja and Ghidra
- In-depth knowledge of V8, JIT, WebKit, as well as exploit mitigations such as ASLR, DEP, ROP
- Active TS/SCI clearance with a current CI polygraph
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Job stats:
2
0
0
Category:
Security Engineering Jobs
Tags: Android Binary Ninja C Clearance Exploit Ghidra IDA Pro JavaScript Linux Polygraph Reverse engineering TS/SCI Vulnerabilities
Regions:
Africa
North America
Country:
United States
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.
Senior Security Analyst jobsInformation System Security Officer jobsSenior Cloud Security Engineer jobsInformation Security Manager jobsInformation Security Specialist jobsSenior Cybersecurity Engineer jobsSenior Network Security Engineer jobsSecurity Consultant jobsIT Security Engineer jobsCyber Security Specialist jobsSenior Penetration Tester jobsSecurity Specialist jobsSenior Information Security Analyst jobsSenior Cyber Security Engineer jobsChief Information Security Officer jobsSystems Engineer jobsSystems Administrator jobsInformation System Security Officer (ISSO) jobsSenior Product Security Engineer jobsCloud Security Architect jobsIT Security Analyst jobsPrincipal Security Engineer jobsStaff Security Engineer jobsSecurity Operations Analyst jobsCybersecurity Specialist jobs
DevSecOps jobsKubernetes jobsEncryption jobsPowerShell jobsIDS jobsSplunk jobsSaaS jobsEDR jobsSDLC jobsIPS jobsRMF jobsSQL jobsTop Secret jobsIntrusion detection jobsBash jobsCompTIA jobsThreat detection jobsITIL jobsFinance jobsOWASP jobsDoDD 8570 jobsCRISC jobsDocker jobsActive Directory jobsBanking jobs
UNIX jobsTCP/IP jobsVPN jobsGIAC jobsTerraform jobsSANS jobsClearance Required jobsIT infrastructure jobsHIPAA jobsSOX jobsSOC 2 jobsOSCP jobsCISO jobsIndustrial jobsJavaScript jobsCCSP jobsData Analytics jobsDNS jobsSOAR jobsPolygraph jobsJira jobsAnsible jobsMITRE ATT&CK jobsCyber defense jobsGCIH jobs