Reverse Engineer/Vulnerability Researcher

Parsons Corporation
Annapolis Junction,MD,US
$92.2K-$161.4K a year
Full-time

Description

We are seeking a highly talented and driven Reverse Engineer / Vulnerability Researcher to join our team. Our customer and work locations are on-site in Maryland and Virginia compensation will match level of skill and take into account place of performance.

As a key member of our team, you will have the opportunity to work on fascinating projects with some of the best professionals in the industry, exploring the boundaries of vulnerability research.

Responsibilities :

  • Use reverse engineering techniques to delve into the inner workings of various systems and software to uncover security vulnerabilities
  • Develop proof-of-concept exploits that showcase the impact of vulnerabilities
  • Collaborate with cross-functional teams to ensure products are effective
  • Propose and develop tooling that will increase the efficiency and efficacy of the team

Required Skills :

  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field (can be waived)
  • A minimum of 2 years of hands-on experience in vulnerability research and reverse engineering
  • Experience developing exploits and payloads
  • Strong understanding of low-level systems, software design, and security practices
  • Proficiency in programming languages such as C, Python, and Assembly
  • Experience with Ghidra, IDA Pro, or Binary Ninja
  • Excellent communication and collaboration skills
  • Ability to work independently and as part of a team

Preferred Skills :

  • Deep understanding and experience with more than one CPU architecture
  • Proven history of creating tooling and technical infrastructure that has enabled VR and RE

Desired Skills :

  • Knowledge of the internals of one or more RTOSs
  • Experience performing VR / RE on embedded devices
  • Experience with one or more of the following : JTAG, UART, I2C, SPI

Preferred Qualifications :

  • OSCP
  • ACPT
  • CNODP Graduate

Minimum Clearance Required to Start :

Top Secret SCI w / PolygraphThis position is part of our Federal Solutions team.Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe.

Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental.

We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace.

Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.

Salary Range :

$92,200.00 - $161,400.00Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace.

Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.

We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest APPLY TODAY!

30+ days ago
Related jobs
Promoted
Leidos Inc
Columbia, Maryland

The CSS Operation at Leidos is seeking a motivated individual to work in a dynamic environment with a team of Cyber Engineers in reverse engineering, vulnerability research, prototyping, design, development, integration, and test tasks to develop capabilities against various networking devices. The ...

Parsons Corporation
Annapolis Junction, Maryland

We are seeking a highly talented and driven Reverse Engineer/Vulnerability Researcher to join our team. A minimum of 2 years of hands-on experience in vulnerability research and reverse engineering. Use reverse engineering techniques to delve into the inner workings of various systems and software t...

Lockheed Martin
Maryland

Reverse engineering tools (IDAPro, Ghidra, Binary Ninja, etc. As a Vulnerabilities Researcher for Offensive Cyber Operations, your one of a kind mind will jump in to intricacies of systems in order to learn and know the functionality and how it behaves / triggers during breaches. ...

00100 LEIDOS, INC.
Columbia, Maryland

The CSS Operation at Leidos is seeking a motivated individual to work in a dynamic environment with a team of Cyber Engineers in reverse engineering, vulnerability research, prototyping, design, development, integration, and test tasks to develop capabilities against various networking devices. The ...

Lockheed Martin
Maryland

...

Intelliforce-IT Solutions Group
Annapolis Junction, Maryland

Reverse Engineering: Conduct reverse engineering and malware analysis using industry-standard tools. As a Reverse Engineer/Vulnerability Analyst, you’ll work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical mission...

Lockheed Martin
Maryland

As a Reverse Engineer / Vulnerability Researcher professional at Lockheed Martin, you’ll protect the networks that our citizens and the world depend upon each minute. Are you skilled in Reverse Engineering or Vulnerability Research?. Experience with reverse engineering tools and debuggers. ...

Promoted
DoorDash
Glen Burnie, Maryland

S, DoorDash connects local businesses and local drivers (called Dashers) with opportunities to earn, work, and live. ...

Promoted
F2F Transport JobVid
Mount Rainier, Maryland

Position: CDL-A Owner Operator Truck Driver - 80% Gross Pay. Unlike typical owner-operator opportunities, F2F was designed exclusively for owner-operator truck drivers, aiming to empower them to build their own business, achieve independence, and experience success on the road through our Select Pro...

Promoted
C.R. England
Greenbelt, Maryland

England is Now Hiring Experienced CDL-A Truck Drivers!. Home Weekly - Drivers Earn $70,000-$95,000 Yearly* . Drivers earn $70,000-$95,000 yearly* . Top of the line automatic transmission trucks. ...