Senior Principal Security Researcher
Herndon, VA
Chameleon Consulting Group
Responsibilities
Perform vulnerability research and reverse engineering for customer tasks
Perform static and dynamic analysis by applying research tools such as disassemblers, debuggers, and fuzzers
Perform exploit development which leverage discovered vulnerabilities
Be able to communicate security research findings internally and, when and where it is appropriate, externally
Minimum Qualifications
Must possess a Secret or above clearance
Should have a Bachelors degree in Computer Engineering, Computer Science, Software Engineering, or a related technical discipline. Note: This degree requirement is met with four years of professional hands-on experience in a VR, software engineer, or similar full-time position
2 or more years of experience in software vulnerability research
Experience with Ghidra, Binary Ninja, IDA or other reverse engineering/disassembler tools
Experience working in Linux fundamentals (strong grasp of sockets, file descriptors, networking, iptables, file systems, kernel, etc.)
Ability to read and write C and assembly languages as needed (ARM, MIPS, x86_64) with minimal oversight or supervision
Strong programming fundamentals; particularly with networking, data structures, and data models
Understanding of exploitation techniques such as leveraging arbitrary read-write primitives, writing shellcode, and return-oriented programming / jump-oriented programming
OS and kernel instrumentation and reverse-engineering
Understanding of fuzzers such as AFL++ or libfuzzer
Understanding of common exploit mitigation mechanisms such as SELinux, Seccomp, ASLR, and CFI.
Comfortable with performing dynamic analysis using gdb/gdbserver and/or similar tools
Understanding of compiler toolchains and their application
Understanding of emulation using Qemu or Unicorn for running code in a non-native environment
Experience identifying/productizing 0days and software vulnerabilities
Passionate on developing high-quality, reliable code (C, Assembly, Python, and/or JavaScript)
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Binary Ninja C Clearance Computer Science Exploit Ghidra IPtables JavaScript Linux Python Reverse engineering Vulnerabilities
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.