Logo
Nightwing

Vulnerability Researcher

Nightwing, Baltimore, Maryland, United States, 21276


Date Posted:

2023-06-23Country:

United States of AmericaLocation:

MD230: 300 Sentinel Drive Suite 300, Annapolis Junction, MD, 20701 USAPosition Role Type:

UnspecifiedYou have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and opportunities for growth. As a prospective employee of Nightwing, you’ll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings.Nightwing provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers’ most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets.Position Description:

Vulnerability researchers at Nightwing CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques. Projects are undertaken in small teams with close coordination with customers. All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones. A typical day can involve studying disassembly or writing Python to audit a piece of C++ code.Information security continues to be a growth industry. We are constantly looking to find the right candidates who can do this challenging work.Required Skills:

Experience with C or C++4+ years of professional experience3 or more of the desired skills belowDesired Skills:

Understanding of OS Internals (any major OS)Experience with Vulnerability ResearchExperience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)Experience developing embedded systemsUnderstanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).Understanding of exploit mitigations such as DEP and ASLRExperience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdumpExperience using debuggers such as gdb, WinDbg, OllyDbgExperience with BDI/JTAGExperience with modern C++ development, such as RAII, C++11 and C++14.Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systemsSecurity Clearance:

Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. An active TS/SCI Full Scope Poly clearance required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.At Nightwing, we value collaboration and teamwork. You’ll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we’ll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients.Thank you for considering joining us as we embark on this new journey and shape the future of cybersecurity and intelligence together as part of the Nightwing team.

#J-18808-Ljbffr