Senior Vulnerability Researcher - Active Top Secret Required

at  Redhorse Corporation

Gainesville, Virginia, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate30 Nov, 2024Not Specified01 Sep, 2024N/AC,Computer Science,Malware Analysis,C++,Windbg,Credentials,Ida Pro,Mathematics,Javascript,Android,Ollydbg,Vulnerability,Protocol Analysis,JavaNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT THE ORGANIZATION

Now is a great time to join Redhorse Corporation. Redhorse specializes in developing and implementing creative strategies and solutions with private, state, and federal customers in the areas of cultural and environmental resources services, climate and energy change, information technology, and intelligence services. We are hiring creative, motivated, and talented people with a passion for doing what’s right, what’s smart, and what works.

POSITION DESCRIPTION

Redhorse’s Cyber Analytics team is seeking a self-motivated Senior Vulnerability Researcher who is ready to solve some of the most challenging technical problems in a fast-paced environment supporting national security. Your role on our team will be to apply advanced vulnerability research (VR), reverse engineering (RE), and vulnerability exploitation (VE) skills to support a variety of defensive and offensive cyber requirements. As a senior member of our team, you will be expected to perform your work with minimal guidance and oversight and have the opportunity to mentor junior personnel.

MINIMUM BASIC REQUIREMENTS FOR SKILLS, EXPERIENCE, EDUCATION AND CREDENTIALS:

  • Programming in contemporary Windows and Linux/Unix software development environments across multiple languages (C, C++, Java, JavaScript, etc)
  • Experience using tools such as IDA Pro, OllyDbg, and Windbg to reverse engineer Windows/Linux applications and OS kernel modules
  • Possess strong written/oral communications skills and interact with all levels of Government personnel.

PREFERRED QUALIFICATIONS INCLUDE:

  • Experience with network protocol analysis, static and dynamic malware analysis (iOS and Android) is preferred.
  • Knowledge of software engineering focusing on workflow automation of existing tools and products.
  • Proficiency in identifying discreet complex communications technologies that support investigative techniques.
  • Vulnerability Exploitation (VE) capabilities – understanding collaboration between vulnerability analysis concepts and computational resource requirements.
  • Education Requirement: Candidate must hold a Bachelor’s of Science (B.S.) or Bachelor’s of Arts (B.A.) degree in a technical discipline (for example: engineering, mathematics, or computer science).

EQUAL OPPORTUNITY EMPLOYER/VETERANS/DISABLED

Accommodations:
If you are a qualified individual with a disability or a disabled veteran, you may request a reasonable accommodation if you are unable or limited in your ability to access job openings or apply for a job on this site as a result of your disability. You can request reasonable accommodations by contacting Talent Acquisition at Talent_Acquisition@redhorsecorp.com
Redhorse Corporation shall, in its discretion, modify or adjust the position to meet Redhorse’s changing needs.
This job description is not a contract and may be adjusted as deemed appropriate in Redhorse’s sole discretion

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

  • Apply a variety of VR techniques like fuzzing, RE, online research, and other forms of experimentation to identify vulnerabilities and determine if they are exploitable
  • Apply knowledge and skills to develop proof-of-concept software to meet a variety of customer requirements
  • Manage customer expectations by implementing proactive feedback mechanisms
  • Prepare short presentations summarizing research findings
  • Collaborate with internal and external stakeholders
  • Shape CA requirements to meet operational goals
  • Synthesize creative solutions from technical and operational information
  • Identify, collaborate and communicate operational requirements
  • Perform vulnerability assessments of secure technologies to analyze whether protected or inaccessible information is recoverable


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Other

Software Engineering

BSc

Proficient

1

Gainesville, VA, USA