Cyber Red Team Intern jobs in United States
cer-icon
Apply on Employer Site
company-logo

Riverside Research · 17 hours ago

Cyber Red Team Intern

Riverside Research is an independent National Security Nonprofit dedicated to research and development in the national interest. The Cyber Red Team Intern will support offensive security and threat emulation efforts by reverse-engineering hardware and software systems, identifying vulnerabilities, and developing proof-of-concept exploits.

AssociationGovernmentInformation TechnologyMarket ResearchNon ProfitProfessional ServicesSecurity
check
Comp. & Benefits
badNo H1BnoteU.S. Citizen Onlynote

Responsibilities

Reverse-engineer hardware and/or software systems and develop proof-of-concept capabilities exploiting their vulnerabilities
Apply realistic penetration testing techniques toward a variety of targets
Analyze and model threats based on various attack surfaces
Build tools and capabilities to facilitate reverse engineering or automated vulnerability discovery
Collaborate in a team environment to reverse engineer, debug, analyze and report findings

Qualification

Penetration testingReverse engineeringExploit developmentLinux environmentHigh-level scriptingLow-level languagesBinary reverse engineering toolsTeam collaborationTechnical communication

Required

Currently pursuing an undergraduate degree in Computer Science or related major
Competent use of a Linux Environment
High-level scripting languages, such as Python
Low-level languages, such as Rust, C, or Assembly
GDB or another debugger
Foundational knowledge of exploit development
Buffer overflows, use-after-free, ROP, etc
Computing architecture design, instruction set architectures, and operating system internals
Memory management(virtual memory, heap/stack)
Kernel Programming / System Calls

Preferred

Experience with binary reverse engineering tools
Binwalk
Ghidra, IDA Pro, Radare2 etc
Embedded systems development & debugging
JTAG/UART debugging

Benefits

Comprehensive compensation and benefit packages

Company

Riverside Research

twittertwittertwitter
company-logo
Riverside Research is a non-profit scientific research institution to serve in the research, development, and operational needs of people

Funding

Current Stage
Late Stage
Total Funding
$8.7M
2013-08-22Grant· $8.7M

Leadership Team

leader-logo
Steven Omick
President and CEO
linkedin
leader-logo
Madelyne D'Angelo
Chief Human Resources Officer
linkedin
Company data provided by crunchbase