Senior Cyber Vulnerability Researcher
Wright-Patt AFB, OH - NASIC FME, United States
Full Time Senior-level / Expert Clearance required USD 153K - 284K * est.
Radiance Technologies
Radiance Technologies, a rapidly growing employee owned company supporting multiple technology development efforts is searching for energetic and motivated individuals with knowledge of cyber vulnerability research in operational weapon systems. We are looking for a self-starter with excellent technical skills to work as part of a small team of engineers and analysts conducting reverse engineering and identifying and developing vulnerabilities into exploits.
Radiance Technologies is an employee-owned company with benefits that are unmatched by most companies in the Dayton OH area. Employee ownership, generous 401K, full health/dental/life/vision insurance benefits, educational reimbursement, competitive salaries, interesting assignments and a pleasant work environment combine to make Radiance Technologies a great place to work and succeed.
Required Experience:
10 + years experience with cyber vulnerability discovery
Experience with software binary analysis using disassemblers such as Ghidra, IDA Pro, or Binary Ninja
Required Skills:
Able to discover, characterize and document cyber vulnerabilities
Able to develop exploit proofs of concept
Able to develop tools, techniques and procedures to exploit novel systems and processor architectures
Proficiency with one or more assembly languages, such as x86, ARM, PPC, etc.
Proficiency with one or more programming languages, such as C, C++, Python, etc.
Active Secret Security Clearance
Desired Qualifications:
Bachelor’s degree in STEM
Experience mentoring junior analysts
Experience developing software or hardware for embedded systems
Experience developing kernel or device driver software
Able to develop and prepare lab environments for dynamic software analysis including identifying software runtime requirements, configuring virtual environments or test boards, stubbing or patching binaries, configuring debuggers or fuzzers
Experience with live binary analysis tools and techniques such as debuggers, system call tracers, fuzzers, network traffic monitors, etc.
Experience with symbolic or concolic binary analysis tools such as angr, Z3
TS//SCI Clearance
EOE/Minorities/Females/Vet/Disabled
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Binary Ninja C Clearance Exploit Exploits Ghidra IDA Pro Python Reverse engineering Security Clearance STEM Vulnerabilities
Perks/benefits: Health care
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.