Booz Allen Hamilton · 3 hours ago
Windows Vulnerability Researcher
Booz Allen Hamilton is seeking a Windows Vulnerability Researcher to deliver production-grade offensive capabilities in vulnerability research and exploit development. The role involves discovering and weaponizing vulnerabilities in the Android ecosystem and performing advanced research across Windows systems, while also developing reliable exploits and engineering CNO implants.
ConsultingCyber SecurityIT InfrastructureManagement ConsultingSecurity
Responsibilities
Deliver production-grade offensive capabilities as an expert in Android vulnerability research and exploit development
Discover, weaponize, and operationalize previously unknown vulnerabilities in the Android ecosystem, performing work that directly enables strategic intelligence collection and cyber effects missions
Perform advanced vulnerability research across Windows kernel, user-mode components, Hyper-V, and hardware-assisted security features
Develop reliable exploits targeting user applications, system services, kernel drivers, virtualization layers, and firmware subsystems
Engineer persistent CNO implants and infrastructure using C/C++, Python, and Windows APIs
Reverse engineer closed-source binaries and system components at scale
Bypass modern mitigations such as ASLR, CFG, CET, HVCI, kernel patch protection, driver signature enforcement, and application sandboxing
Author comprehensive technical documentation for delivery and sustainment
Contribute to capability roadmaps and emerging tradecraft development
Utilize AI and LLM-powered tooling to accelerate vulnerability discovery and exploit implementation
Qualification
Required
3+ years of experience in vulnerability research, reverse engineering, or exploit development
Experience using C or C++, Python, and Windows APIs
Experience with IDA Pro, Ghidra, Binary Ninja, WinDbg, x64dbg, or ProcDump
Experience with vulnerability discovery and weaponization
Experience defeating kernel hardening, sandboxing, and attestation mechanisms
Experience with GitLab CI/CD for implant build pipelines
TS/SCI clearance with a polygraph
HS diploma or GED
Preferred
Experience publishing research or tools recognized within the offensive security community
Experience providing operational support to IC or DoD cyber mission forces
Experience contributing to Windows exploit frameworks or public CVE discoveries
Knowledge of x86-64 architecture and assembly
Ability to achieve code execution in ring-0 and hypervisor contexts
Benefits
Health, life, disability, financial, and retirement benefits
Paid leave
Professional development
Tuition assistance
Work-life programs
Dependent care
Recognition awards program
Company
Booz Allen Hamilton
Booz Allen Hamilton is a consulting firm that specializes in analytics, technology, and engineering.
Funding
Current Stage
Public CompanyTotal Funding
$3.03B2025-03-11Post Ipo Debt· $650M
2023-08-01Post Ipo Debt· $650M
2020-08-13Post Ipo Debt· $700M
Leadership Team
Recent News
2025-12-19
The Motley Fool
2025-12-17
Washington Technology
2025-12-17
Company data provided by crunchbase