Mid Vulnerability Researcher, CANTADA, Annapolis Junction, MD


CANTADA -
N/A
Annapolis Junction, MD, US
N/A

Mid Vulnerability Researcher

Job description

BS and 7+ years experience is required to qualify for the mid-level labor category. BS+1 qualifies at the junior level and BS+14 qualifies for the senior level. Cantada seeks a Vulnerability Researcher (VR) to provide engineering and vulnerability research results related to hardware components, software applications, and operating systems. As a VR, you will determine functionality, code structure, and circuit design for use in the discovery of initial access capabilities. You will need experience programming in Assembly, C, C#, C++, Perl, or Python for a production environment. Demonstrated experience in either hardware or software reverse engineering is required. Actively debug software and troubleshoot issues with software crashes and programmatic flow. Ability to perform source code analysis in an effort to discover software flaws, and provide/author documentation on the impact and severity of the flaw. .

You should have the ability to develop proof-of-concept exploits against research targets, prototypes, and hands-on demonstrations of vulnerability analysis results. Provide/author and participate in technical presentations on assigned projects. Lead reverse engineering and vulnerability research of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design for the use in the discovery of initial access capabilities.

Powered by JazzHR


Full-time 2024-06-20
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.