Senior Principal Vulnerability Researcher jobs in United States
cer-icon
Apply on Employer Site
company-logo

Nightwing · 12 hours ago

Senior Principal Vulnerability Researcher

Nightwing provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers’ most demanding challenges. The Senior Principal Vulnerability Researcher will use advanced systems to find zero-day vulnerabilities and will be responsible for analyzing, designing, and identifying programmatic behaviors while developing and debugging software applications.

Information Technology & Services
badNo H1BnoteSecurity Clearance RequirednoteU.S. Citizen Onlynote

Responsibilities

Use advanced systems to find zero-day (O-day) vulnerabilities
Responsible for analyzing, designing, and identifying programmatic behaviors
Have an opportunity to develop, test, and debug software applications
Research data and provide new design ideas for vulnerability techniques
Understands terminologies like debugging and fuzzing and applying it into your work

Qualification

CC++PythonReverse EngineeringDebugging ToolsWindowsLinuxAssembly (x86/x64)OS InternalsExploit DevelopmentNetwork ProtocolsExploit MitigationsCybersecurity Certifications

Required

Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or a related technical field
At least 10 years of practical experience in a technology-related environment
We require you to have a solid understanding of software development and knowledge in any of the following: C, C++, or Python
Experience with program analysis, reverse engineering, and debugging tools (e.g., angr, BAP, IDA Pro, Binary Ninja, gdb, Ghidra, windbg)
Knowledge of Windows or Linux
Knowledge of Assembly (x86/x64)
Security Clearance: TS/SCI with CI Poly (FSP is desired but not required)

Preferred

Understanding of OS Internals (any major OS)
Experience with exploit development, Hack The Box, etc…
Experience reading or writing assembly
Understanding of network protocols, application layer, be able to read/write socket code
Understanding of exploit mitigations such as DEP and ASLR
Relevant Cybersecurity Certifications (e.g. oscp, oscE, OSWP, OSEP, OSWE, OSED, OSEE, GPEN, GWAPT, GXPN, CISSP)

Benefits

Medical, vision and dental insurance coverage
401k plan
PTO
Holidays
Additional insurances

Company

Nightwing

twitter
company-logo
We are the intelligence services company that continually redefines the edge of the possible to keep advancing our national security interests.

Funding

Current Stage
Late Stage
Company data provided by crunchbase