Vulnerability Researcher with Security Clearance

Herndon, Virginia

Chameleon Consulting Group
Job Expired - Click here to search for similar jobs
Company Overview
CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most challenging problems facing the US government, and help them unleash their creativity and problem-solving skills. Excellence is our standard and mission success is our metric. Role
As a member of the Security Research team, you will imagine weaknesses in multiple types of systems and then find, demonstrate/document, and exploit those weaknesses. You will be joining a team of mature and extremely competent Security Researchers to breakdown and fully understand how a host of different systems function. You will need to leverage extensive experience performing static and dynamic analysis and must be familiar with multiple classes of vulnerabilities. Additionally, you must be extremely comfortable communicating with team members, technical partners, and non-technical partners alike. The ideal candidate will be comfortable and confident operating at the early phases of a vulnerability research project and have the mettle to see the project through to multiple phases and iterations. Responsibilities
Perform vulnerability research and reverse engineering for customer tasks Perform static and dynamic analysis by applying research tools such as disassemblers, debuggers, and fuzzers
Perform exploit development which leverage discovered vulnerabilities Be able to communicate security research findings internally and, when and where it is appropriate, externally Minimum Qualifications
Must possess TS clearance
Bachelors degree in Computer Engineering, Computer Science, Software Engineering, or a related technical discipline. Degree requirement can be met with four years of hands on experience in a software engineer or similar full time position
2+ year(s) of experience in software vulnerability research
Experience with Ghidra, Binary Ninja, IDA or other reverse engineering/disassembler tools
Experience working in Linux fundamentals (strong grasp of sockets, file descriptors, networking, iptables, file systems, kernel, etc.)
Ability to read and write C and assembly languages as needed (ARM, MIPS, x86 64) with minimal oversight or supervision
Strong programming fundamentals; particularly with networking, data structures, and data models
Understanding of exploitation techniques such as leveraging arbitrary read-write primitives, shellcoding, and return-oriented programming / jump-oriented programming Preferred Experience
OS and kernel reverse engineering Understanding of fuzzers such as AFL or libfuzzer
Understanding of common exploit mitigation mechanisms such as SELinux, Seccomp, ASLR, and CFI.
Understanding of dynamic analysis with gdb/gdbserver and similar tools
Basic understanding of compiler tool chains
Understanding of emulation using Qemu or Unicorn for running code in a non-native environment
Experience identifying 0-days and vulnerabilities
Develop high quality and reliable code (C, Assembly, Python, and/or JavaScript) We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status.
Date Posted: 25 April 2024
Job Expired - Click here to search for similar jobs