Roles

Vulnerability Researcher and Developer

Compensation Summary

Up to $120K depending on experience, 5% 401K match, generous pension, other federal benefits, performance awards, recruiting and relocation incentives available

Locations

San Antonio

Description

Ever wanted to reverse engineer, analyze, write countermeasures to, or even design and build malware? The 90 COS is a software development unit which specializes in offensive and defensive capability development in support of USCYBERCOMMAND and specialized Air Force missions. We’re looking for a Vulnerability Researcher, responsible for identifying relevant existing research, engaging in novel research, and applying common methods and tradecraft to operationalize effects from vulnerability reports or existing proof of concept code based on mission priority. No security clearance is required to apply. If you have the skills and are a US Citizen, we’ll get you the clearance. Desired Skills (ideal candidate has a reasonable subset of the following, we’ll provide paid training for the rest): Experience with: Vulnerability scanning tools, mitigation Strategies (DEP, ASLR, IPS), Application Programming (C, C++, Python), systems programming (Windows or Linux device driver or kernel modification), Assembly (arm, aarch64, x86, x86_64, MIPS, PPC), Reverse Engineering Tools (IDA Pro, Ghidra, BinaryNinja), Debugers (WinDbg/OllyDbg/GDB/LLDB or hardware/JTAG) Exceptionally qualified candidates may have experience developing host or network-based vulnerability scanning tools like fuzzers, injectors, sniffers, or ML discovery

Similar Jobs

Create your own personalized Job Alert