Vulnerability Researcher

Chantilly, Virginia

Salary Details: $145000.00 - 174000.00 a year

Kudu Dynamics, LLC
Job Expired - Click here to search for similar jobs
Vulnerability Researcher - Signal Processing Who We Are: Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal. Our team of hackers and engineers have experience spanning centuries of research, development, and operations missions - across desktop, mobile, IoT, and embedded platforms. Kudu Dynamics is uniquely qualified to anticipate tomorrow's threats and build the next generation of capabilities. Job Description: Our team is currently researching and developing novel capabilities for maritime cybersecurity. The Vulnerability Researcher will reverse-engineer and emulate embedded devices and design and conduct tests of any discovered vulnerabilities. This program involves hands-on work with embedded hardware and firmware in a lab setting, as well as real-world verification of research findings in operational settings. This role calls for the creative application of multiple skill sets in a small, agile team that is working to develop and deliver advanced capabilities to our Sponsors. It's the kind of job where you get to poke holes in real systems and look for things that make you stop and go "huh, that's weird " This role will go from initial analysis of target systems all the way up to testing for reliability for mission-critical scenarios. Required Qualifications: A U.S. citizen with an active Top Secret security clearance. Experience with one or more assembly languages (x86, MIPS, ARM, etc). Experience with software development and testing in Python, C/C , or other languages. Experience with modern exploitation techniques and mitigations (ASLR, DEP/NX, etc). Experience with one or more disassemblers (IDA, Binary Ninja, Ghidra, etc). Experience with modern static or dynamic program analysis techniques. Key Responsibilities: Reverse engineering of embedded devices. Scripting/automating experimental & simulation activities where possible. Critically analyzing, interpreting, and communicating experimental results. Conducting lab-based experiments on embedded sensors and other devices. Preferred Qualifications: Experience with hardware reverse engineering. Experience with real-time embedded systems. Experience with signal processing. Experience with one or more uncommon assembly language (ie, not x86, MIPS, ARM, PowerPC, or a RISC variant). Benefits We Provide: Equity at a company that is doing dynamic, fun, meaningful, and interesting work. A flexible work schedule, with the option to work remotely most days, if that's your style. Your own yearly discretionary budget to buy the things that make you happy. Competitive salaries, premium healthcare options, 401k matching, and guaranteed annual bonus. We also offer 4 weeks of paid time off and 11 federal holidays to use whenever you want throughout the year. Awesome, enthusiastic coworkers and a company culture that promotes a jerk-free environment. Rattle the windows with the company band, participate in board game or movie nights, and help balance out the tea vs. coffee ratio at the Kudu Cafe. Kudu provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. Pay Range: $145,000 - $174,000 per year
Date Posted: 25 April 2024
Job Expired - Click here to search for similar jobs