This job is closed

We regret to inform you that the job you were interested in has been closed. Although this specific position is no longer available, we encourage you to continue exploring other opportunities on our job board.

Cromulence - Melbourne, FL

posted about 2 months ago

Full-time - Entry Level
Remote - Melbourne, FL
Professional, Scientific, and Technical Services

About the position

Cromulence, LLC is seeking a Vulnerability Researcher to support advanced research and development contracts. The role involves working independently or collaboratively within a team to develop and deliver effective cybersecurity capabilities. The successful candidate will engage in vulnerability research, reverse engineering, and software development to enhance the U.S. cybersecurity mission.

Responsibilities

  • Conduct vulnerability research and analysis on various architectures and platforms.
  • Perform reverse engineering using disassemblers such as IDA Pro, Binary Ninja, or Ghidra.
  • Research operating systems and applications to identify strengths and weaknesses in design and implementation.
  • Model in-memory behavior of compiled applications.
  • Utilize scripting languages like Python for automation and analysis.
  • Develop software using C or C++ and work with Real-Time Operating Systems (RTOS).
  • Stay updated on modern exploitation techniques and countermeasures.

Requirements

  • Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or a related discipline (equivalent professional experience may be considered).
  • Experience in reverse engineering across various architectures (x86/64, ARM, MIPS).
  • Proficiency with disassemblers (IDA Pro, Binary Ninja, Ghidra).
  • Knowledge of common exploitation countermeasures (DEP, ASLR) and their defeats (ROP programming).
  • Ability to model in-memory application behavior.
  • Experience in software development using C or C++.
  • Familiarity with scripting languages, preferably Python.

Nice-to-haves

  • Experience with software protection and binary analysis.
  • Familiarity with modern exploitation techniques, tools, and methodologies.
  • Experience with hypervisors and malware analysis.
  • Ability to analyze network protocols across all layers of the network stack.
  • Background in software engineering and architecture.
  • Understanding and/or development of kernel modules.

Benefits

  • 401(k) matching
  • Dental insurance
  • Disability insurance
  • Flexible schedule
  • Health insurance
  • Paid holidays
  • Paid parental leave
Job Description Matching

Match and compare your resume to any job description

Start Matching
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service