Cromulence - Melbourne, FL

posted 6 days ago

Full-time - Senior
Remote - Melbourne, FL
Professional, Scientific, and Technical Services

About the position

Cromulence, LLC is seeking a Principal Vulnerability Researcher to lead advanced research and development efforts in cybersecurity. This role requires a strong background in vulnerability research, reverse engineering, and the ability to work both independently and collaboratively within a team. The successful candidate will contribute to the development of innovative capabilities that support the U.S. cybersecurity mission.

Responsibilities

  • Conduct advanced vulnerability research and development.
  • Lead and mentor teams in vulnerability analysis and reverse engineering.
  • Develop and deliver successful cybersecurity capabilities.
  • Research operating systems and applications to identify strengths and weaknesses.
  • Model in-memory application behavior for analysis.
  • Utilize scripting languages for automation and analysis.
  • Collaborate with cross-functional teams to achieve project goals.

Requirements

  • 10+ years of relevant work experience in vulnerability research or related fields.
  • Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or related discipline; or a Master's degree with 8 years of experience.
  • Strong skills in reverse engineering across various architectures (x86/64, ARM, MIPS).
  • Experience with disassemblers such as IDA Pro, Binary Ninja, or Ghidra.
  • Knowledge of exploitation countermeasures and their defeats (e.g., DEP, ASLR, ROP programming).
  • Proficiency in software development using C or C++.
  • Experience with real-time operating systems (RTOS).
  • Demonstrated leadership and organizational skills.

Nice-to-haves

  • Experience with software protection and binary analysis.
  • Familiarity with modern exploitation techniques and tools.
  • Experience with hypervisors and malware analysis.
  • Ability to analyze network protocols across all layers of the network stack.
  • Background in software engineering and architecture.
  • Understanding of kernel module development.

Benefits

  • Extremely competitive base salary and bonuses
  • Full benefits: Medical, Dental, Vision, STD, LTD
  • 4 weeks of paid parental leave (100% paid)
  • 401 (K) with a hefty company matching program
  • 4 weeks of Paid time off (PTO)
  • 11 paid holidays
  • Flexible work hours and remote work options
  • Continuing education benefits
  • Company retreats and DEF CON trips
  • Well-stocked kitchens & breakrooms
  • Historic downtown office location
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service