Please scroll down, To apply

Vulnerability Researcher with Security Clearance

hiring now
New job

Kudu Dynamics, LLC 175000.00 US Dollar . USD Per annum

2024-09-21 02:38:53

Job location Chantilly, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Vulnerability Researcher - Job Description Who We Are: Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer networks and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal. Our team of hackers, engineers, makers, and shakers have experience spanning centuries of research, development, and missions - across desktop, mobile, IoT, and embedded platforms. Kudu Dynamics is uniquely qualified to anticipate tomorrow's threats and build the next generation of capabilities. Job Description Our team is currently developing a framework to analyze the security of commonly-used software build and test systems. This role has a broad scope, from understanding the interoperability of multiple server products, to observing and analyzing data flows, to discovering and proving software vulnerabilities. The candidate will be part of a small, agile team that quickly adapts and applies VR knowledge to demonstrate capabilities, from initial analysis of target systems up to developing tools to demonstrate the discoveries of the investigation. Required Qualifications: US citizenship and an active Top Secret security clearance Experience with one or more assembly languages (x86, MIPS, ARM, etc). Experience with software development and testing in Python or C/C++. Experience with one or more disassemblers (IDA, Ghidra, Binary Ninja, etc). Experience with modern exploitation techniques and mitigations (ASLR, DEP/NX, etc). Experience with modern static or dynamic program analysis techniques Key Responsibilities: Reverse engineering, system understanding, and vulnerability discovery against open and closed-source software products. Conducting experiments on an array of representative products and systems. Critically analyzing, interpreting, and communicating experimental results. Developing software tools to demonstrate discovered results. Preferred Qualifications: Top Secret Clearance with SCI Eligibility. Experience performing RE and VR on embedded network devices. Experience in Software supply chain security. Experience configuring and managing automated build and test pipelines. Benefits: Equity at a company that is doing dynamic, fun, meaningful, and interesting work. A flexible work schedule, with the option to work remotely most days, if that's your style. Your own yearly discretionary budget to buy the things that make you happy. In addition to highly competitive salaries, we offer premium healthcare options, 401k matching, and an annual pass to a swim in the bonus pool. We also offer four weeks of paid time off and 11 federal holidays to utilize whenever you want throughout the year. Awesome, enthusiastic co-workers and a company culture that promotes a jerk- free environment. Rattle the windows with the company band, participate in board game or movie nights, and help balance out the scotch vs. bourbon ratio in the office. Kudu provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. Pay Range: $145,000 - $175,000 per year

Inform a friend!

<!– job description page –>
Top