This job is closed

We regret to inform you that the job you were interested in has been closed. Although this specific position is no longer available, we encourage you to continue exploring other opportunities on our job board.

Battelle - Columbus, OH

posted 2 months ago

Full-time - Entry Level
Columbus, OH
Professional, Scientific, and Technical Services

About the position

The Early Career Vulnerability Researcher at Battelle will engage in vulnerability research, utilizing and developing tools to enhance current methodologies. This role involves collaboration with a team of researchers to debug and analyze embedded devices, contributing to innovative security solutions for government and industrial clients. The position emphasizes a hands-on approach to research and development in a supportive and flexible work environment.

Responsibilities

  • Conduct vulnerability research from scratch.
  • Utilize and build vulnerability research tools.
  • Research and debug embedded devices.
  • Collaborate with a close-knit team of researchers.
  • Push the boundaries of current tools and techniques.

Requirements

  • Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or related field; or equivalent combination of education and experience.
  • Experience with a disassembler for vulnerability research (Ghidra, IDA Pro, BinaryNinja).
  • Experience with one or more assembly languages (x86, x64, ARM, MIPS, PowerPC, etc.).
  • Experience with one or more debuggers (WinDbg, OllyDbg, gdb).
  • Experience with vulnerability research on one or more operating systems (Android, iOS, Windows, Linux, MacOS, VxWorks, QNX, RTOSs, or other custom operating systems).
  • Knowledge of advanced exploitation techniques (ret2libc, use-after-free, type confusion).
  • Knowledge of exploit protection techniques (DEP, ASLR/NX).
  • Ability to code in C.
  • Understanding of network protocols.
  • Ability to obtain and maintain a U.S. government security clearance.

Nice-to-haves

  • Participation in CTFs.
  • Experience with symbolic analysis.
  • Active Secret security clearance.

Benefits

  • Tuition assistance and paid training.
  • Software and Intellectual Property development royalty sharing.
  • Mentorship and learning culture.
  • Internally funded and guided research projects with individual autonomy.
  • Flexible, compressed work schedule allowing for every other Friday off.
  • Paid time off to support work-life balance.
  • Medical, dental, and vision coverage with wellness incentives.
  • Coverage for partners and family formation support.
  • Industry-leading 401(k) retirement savings plan with employer contributions.
  • Tuition assistance for higher education.
Job Description Matching

Match and compare your resume to any job description

Start Matching
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service