Vulnerability Researcher
at Cisco Systems
Fulton, Maryland, USA -
Start Date | Expiry Date | Salary | Posted On | Experience | Skills | Telecommute | Sponsor Visa |
---|---|---|---|---|---|---|---|
Immediate | 16 Feb, 2025 | Not Specified | 18 Nov, 2024 | 3 year(s) or above | Computer Science,Reverse Engineering,Research,Ida Pro,Assembly,Cyber Security,Vulnerability Research,Vulnerability | No | No |
Required Visa Status:
Citizen | GC |
US Citizen | Student Visa |
H1B | CPT |
OPT | H4 Spouse of H1B |
GC Green Card |
Employment Type:
Full Time | Part Time |
Permanent | Independent - 1099 |
Contract – W2 | C2H Independent |
C2H W2 | Contract – Corp 2 Corp |
Contract to Hire – Corp 2 Corp |
Description:
MINIMUM QUALIFICATIONS
3+ years of experience in vulnerability research or a closely related area, e.g. exploit, fuzzing or mitigation development
Bachelor’s degree or equivalent in Computer Science, Electrical Engineering, Cyber Security, or other tech-related degree (or equivalent due to work experience)
PREFERRED QUALIFICATIONS
5+ years’ experience with vulnerability research
3+ years’ experience with binary auditing and reverse engineering, and with related tools such as IDA Pro, Binary Ninja, Ghidra, etc. and with plugin development.
3+ years’ experience with C/C++, and a scripting language (e.g., Python), and assembly (e.g., x86/x64, ARM, etc.)
3+ years’ experience with common vulnerabilities and methods of exploitation, such as memory corruption, web application exploitation, file format vulnerabilities, protocol-based weaknesses, etc.
Published technical contributions to the security community (e.g. CVEs, security advisories, blog posts (0-day/n-day analysis), open source contributions, academic publications, etc.)
Candidates with experience in vulnerability research in industrial control systems are encouraged to apply
Knowledge of common file format and network protocol structures.
Ability to work independently with minimum supervision and to tackle additional tasks as the need arises.
Responsibilities:
IF YOU ENJOY VULNERABILITY RESEARCH, CRASH ANALYSIS, REVERSE ENGINEERING, AND RESEARCHING NEW TECHNIQUES AND WRITING TOOLS TO AUTOMATE THESE TASKS, THIS JOB IS FOR YOU. THIS SENIOR RESEARCHER POSITION WITH CISCO TALOS VULNERABILITY DISCOVERY AND RESEARCH TEAM IS AVAILABLE TO REMOTE AND INTERNATIONAL WORKERS.
Security research including development of tools for vulnerability discovery, analysis, and mitigation. Development of fuzzers and static analysis tools to identify new vulnerabilities in software. Development of static and run-time analysis tools to figure out root cause and input conditions related to a vulnerability. Vulnerability triage and proof of concept exploit development to support the creation of detection content. Additional responsibilities include helping users and other analysts with setup, installation, and usage of the vulnerability research tools and demonstrating leadership in the security community through publishing open-source tools, papers, presentations, and blog posts.
REQUIREMENT SUMMARY
Min:3.0Max:5.0 year(s)
Information Technology/IT
IT Software - Network Administration / Security
Software Engineering
Graduate
Computer science electrical engineering cyber security or other tech-related degree (or equivalent due to work experience
Proficient
1
Fulton, MD, USA