Urgently hiring Use left and right arrow keys to navigate
Hours Full-time, Part-time
Location Vienna, Virginia

About this job

FUTURE NEED

Location: Vienna, VA

Description:

The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. Individual must be extremely detail oriented when documenting their research.

If your application is approved, we will test you on both software development and reverse engineering skills as part of our hiring process. At this time, the majority of our open positions require an aptitude in both domains.

Requirements:

  • MUST be a US citizen who is willing and eligible to be sponsored for a US government security clearance.
  • Must hold a Bachelor's degree in Computer Science, Electrical/Computer Engineering, Math or Physics (or be within one year of completion, no exceptions to degree type)
  • Strong C, ASM, and Python development experience
  • Reverse engineering utilizing any of IDA, Ghidra, or Binary Ninja
  • Experience with dynamic and static binary analysis & fuzzing techniques
  • Extensive experience with debuggers (GDB, ADB, etc.)
  • Experience auditing code for security vulnerabilities.
  • Demonstrated ability to self-drive research tasking
  • Motivated to learn complex systems

Desired Skills:

  • Performing full system emulation for research and analysis
  • Understanding of network protocols
  • Experience reading and writing assembly (ARM, x86/x64)
  • Understanding of OS Internals (any major OS)

Remote work is not an option. We do offer relocation assistance. Please see our careers page or inquire with your recruiter about terms and conditions.

Vaccination Notice:

Please be aware that you are applying for a position to work as a federal contractor. As such, Cipher Tech will require, and your employment will be subject to, such vaccinations as are required by federal, state, and local law requirements.

ABOUT US

At Cipher Tech Solutions, Inc. (Cipher Tech), we take great pride in supporting some of the most mission critical work in the Department of Defense and the Intelligence Community. The majority of our company is comprised of extremely talented engineers and developers who write production tools in direct support of one of two missions: digital forensics and malware reverse engineering.

Digital forensics is the practice of extracting and processing evidence from computers, phones, tablets, cameras, flash-drives, and just about any other form of digital media. The results of our work are then used to support federal and military law enforcement, counterintelligence, and counter-terrorist activities.

Malware reverse engineering is the practice of analyzing, oftentimes extremely advanced, malicious code. The goal of a reverse engineer is to understand how the malicious code works and determine facts such as: how did it infect the victim's computer, what kind of information it is seeking to steal, how is it communicating with the author (actor), and who that actor might be working for.

Commitment to Diversity & Inclusion

Cipher Tech is an Equal Opportunity and Affirmative Action Employer. We value diversity and inclusion, not only for the sake of compliance, but also because diversity of thought drives progress and improves performance. All hiring and employment decisions are made on the basis of business requirements, performance, and merit-with no regard to race, color, religion, sexual orientation, gender, gender identity, national origin, or other protected status.

Important:

Be aware that you are applying for a job that requires a U.S. Government Security Clearance and requires the work be performed on site in an office, therefore, remote work is not possible.

If you do not already hold a US government security clearance, we do have the ability to sponsor you for one, however be advised that this can be a multi-year process.

The U.S. government will not issue security clearances to current or recent users of illegal drugs. On your application to us, you must acknowledge that you have not engaged in any illegal drug use within the past twelve months (illegal drug use includes, but is not limited to, the use of illegal substances, the misuse of prescriptions, the misuse of over-the-counter substances, and the use of medical or recreational marijuana that may be deemed legal at the state level but is still considered illegal by the federal government).

NOTE: CIPHER TECH WILL NOT DISCRIMINATE AGAINST ANY QUALIFIED APPLICANTS WITH A DISABILITY, INCLUDING ILLEGAL DRUG USERS WHO HAVE RECENTLY SOUGHT PROFESSIONAL TREATMENT FOR A DRUG PROBLEM.


You might also like

in Vienna, VA

$17
est. per hour
Bobby Mckeys 27d ago
Fast response17.4 mi Use left and right arrow keys to navigate
$27
est. per hour
Networking For Future (NFF) 4h ago
Urgently hiring12.8 mi Use left and right arrow keys to navigate
Networking For Future (NFF) 4h ago
Urgently hiring12.8 mi Use left and right arrow keys to navigate
REDLattice, Inc. 11h ago
Urgently hiring9.7 mi Use left and right arrow keys to navigate
REDLattice, Inc. 11h ago
Urgently hiring9.7 mi Use left and right arrow keys to navigate
View more like this

Nearby locations

Posting ID: 900697054 Posted: 2024-04-27 Job Title: Vulnerability Researcher Future