Logo
The Josef Group

Vulnerability Researcher

The Josef Group, Annapolis, Maryland, United States, 21403


Vulnerability ResearcherAnnapolis Junction, MDTS/SCI and Poly is required

Required Skills:

Experience with C or C++

4+ years of professional experience

3 or more of the desired skills below

Desired Skills:

Understanding of OS Internals (any major OS)

Experience with Vulnerability Research

Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)

Experience developing embedded systems

Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).

Understanding of exploit mitigations such as DEP and ASLR

Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump

Experience using debuggers such as gdb, WinDbg, OllyDbg

Experience with BDI/JTAG

Experience with modern C++ development, such as RAII, C++11 and C++14.

Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems

Benefits:

10% Gifted 401K

4 Weeks PTO + Paid Holidays

$5,000 Annual Training Budget

Fully Covered Healthcare for you and dependents

Flexible Schedules

Sign-On Bonuses

Annual Bonuses

#J-18808-Ljbffr