Exploit Developer
Fort Belvoir, VA, USA
Full Time Mid-level / Intermediate Clearance required USD 52K - 123K *
Invictus International Consulting
Invictus is a full-spectrum cyber and national security firm that protects the nation's global defense and critical infrastructure.Title: Exploit Developer
Location: Hybrid (Remote and Ft. Belvoir)
Clearance: TS/SCI with a current CI Polygraph
Responsibilities:
- Deliver on-site support in research and development of software designed to exploit vulnerabilities of adversary technology
- Develop algorithms and scripts and software utility development
- Analyze and reverse engineer source code
- Perform software integration and testing
- Provide technical writing, documentation and lifecycle maintenance of customer software programs
Requirements:
- Bachelor's degree in a technical discipline required, with vulnerability analysis expertise
- Proficient with JavaScript development, applied ARM/AARCH64 Assembly development experience, C programming experience
- Experience with low-level operating systems for Android (Linux acceptable)
- Hands-on reverse engineering experience using tools such as IDA Pro, Binary Ninja and Ghidra
- In-depth knowledge of V8, JIT, WebKit, as well as exploit mitigations such as ASLR, DEP, ROP
- Active TS/SCI clearance with a current CI polygraph
Equal Opportunity Employer/Veteran/Disabled
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Job stats:
2
0
0
Category:
Security Engineering Jobs
Tags: Android Binary Ninja C Clearance Exploit Ghidra IDA Pro JavaScript Linux Polygraph Reverse engineering TS/SCI Vulnerabilities
Region:
North America
Country:
United States
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.
Information System Security Officer jobsSenior Security Analyst jobsSenior Cloud Security Engineer jobsInformation Security Specialist jobsSenior Cybersecurity Engineer jobsInformation Security Manager jobsSenior Network Security Engineer jobsSecurity Consultant jobsCyber Security Specialist jobsIT Security Engineer jobsSenior Information Security Analyst jobsSenior Penetration Tester jobsSecurity Specialist jobsSenior Cyber Security Engineer jobsSystems Engineer jobsChief Information Security Officer jobsSystems Administrator jobsPrincipal Security Engineer jobsIT Security Analyst jobsInformation System Security Officer (ISSO) jobsSenior Product Security Engineer jobsStaff Security Engineer jobsCloud Security Architect jobsSecurity Operations Analyst jobsInformation Systems Security Engineer jobs
Kubernetes jobsDevSecOps jobsCI/CD jobsPowerShell jobsSaaS jobsEDR jobsIDS jobsSplunk jobsIPS jobsTop Secret jobsRMF jobsSQL jobsSDLC jobsIntrusion detection jobsBash jobsITIL jobsCompTIA jobsThreat detection jobsActive Directory jobsFinance jobsCRISC jobsDoDD 8570 jobsBanking jobsDocker jobsOWASP jobs
TCP/IP jobsUNIX jobsClearance Required jobsVPN jobsGIAC jobsHIPAA jobsSANS jobsCISO jobsIT infrastructure jobsTerraform jobsJavaScript jobsSOC 2 jobsOSCP jobsIndustrial jobsSOX jobsCCSP jobsPolygraph jobsData Analytics jobsDNS jobsSOAR jobsGCIH jobsNIST 800-53 jobsJira jobsAnsible jobsMITRE ATT&CK jobs