Vulnerability Researcher Intern - 2026 jobs in United States
cer-icon
Apply on Employer Site
company-logo

Nightwing ยท 7 hours ago

Vulnerability Researcher Intern - 2026

Nightwing is a company that provides advanced full-spectrum cyber and intelligence mission support services. They are seeking a Vulnerability Researcher Intern to analyze systems, develop security techniques, and work closely with mentors in small teams.

Information Technology & Services
badNo H1BnoteSecurity Clearance RequirednoteU.S. Citizen Onlynote

Responsibilities

Growth in knowledge of target being researched
Regular documentation on research results
Evaluation of research results
Modifications to research tools and directions
Productizing successful research to deliver to a customer

Qualification

CC++Reverse engineering toolsOS InternalsNetwork protocolsExploit mitigationsDebuggersTeam collaborationDocumentation skills

Required

GPA of 3.0+ in a 4.0 grade scale
Must be enrolled in a Bachelor's or Masters degree program in Science, Technology, Engineering, or Mathematics (STEM)
The ability to obtain and maintain a U.S. government issued security clearance is required. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance
Experience with C or C++

Preferred

Understanding of OS Internals (any major OS)
Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
Understanding of exploit mitigations such as DEP and ASLR
Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump
Experience using debuggers such as gdb, WinDbg, OllyDbg
Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems

Company

Nightwing

twitter
company-logo
We are the intelligence services company that continually redefines the edge of the possible to keep advancing our national security interests.

Funding

Current Stage
Late Stage
Company data provided by crunchbase