Logo
GRIMM

Exploit Developer - TS/SCI Full Scope Polygraph

GRIMM, Columbia, Maryland, United States, 21046


Full-timeCompany Description

GRIMM

researches and develops the art of the possible in business modernization and computing technologies through cybersecurity, sensors, tools, analytics, frameworks, modeling and simulation, automated testing, cyber range Installation, Operations, and Maintenance (IOM), consulting, and intelligence. Our practices build on extensive experience in cyber mission support for national defense, and commercial service improvement and consulting. Our engineers and subject matter experts (SMEs) learned their trade from real-world engagements, not just textbooks.Job Description

We’re searching for an Exploit Engineer to support the client’s tactical and strategic approaches for mission and ways forward.Responsibilities

Conduct Vulnerability AnalysisUtilize C ProgrammingWork with low-level operating systems experience for Android (Linux background preferred)Perform Reverse Engineering using tools such as IDA Pro, Binary Ninja, and GhidraDemonstrate in-depth knowledge of V8, JIT, WebKitUnderstand exploit mitigations such as ASLR, DEP, ROPQualifications

REQUIREMENTSMinimum 2 years performing above referenced dutiesMust be a US Citizen with TS/SCI Clearance preferred, possibly Secret Clearance.Must have a Bachelor Degree in computer science, computer engineering, math, or a related field.Location

In Laurel, Maryland areaAdditional Information

GRIMM

offers security engineering and consulting services, backed by research and development, to deliver the art of the possible in cybersecurity. We specialize in breaking things, discovering vulnerabilities, and demonstrating impact to solve complex cybersecurity problems.GRIMM services government and commercial clients from a diverse range of industries. We work in hardware, firmware, and software across traditional enterprise computing, embedded devices, automobiles, planes, drones, energy, and mobile.This is not your ordinary company! This is a collection of the best people in cybersecurity that you have likely never encountered in one place.GRIMM is a team of industry leaders, which includes the largest number of DEF CON CTF Black Badge holders in a single company. We are looking for people at all levels, with a passion for cybersecurity who want to help grow and shape the industry.We promote a Drug-Free Workplace, are an Equal Opportunity Employer (EOE) and Affirmative Action Employer.Visit our career site at

www.grimm-co.com/careers

#J-18808-Ljbffr