Reverse Engineer/Vulnerability Researcher

Parsons Commercial Technology Group Inc. Annapolis Junction , MD 20701

Posted 3 days ago

In a world of possibilities, pursue one with endless opportunities. Imagine Next!

When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for.

Job Description:

We are seeking a highly talented and driven Reverse Engineer/Vulnerability Researcher to join our team. Our customer and work locations are on-site in Maryland and Virginia - compensation will match level of skill and take into account place of performance. As a key member of our team, you will have the opportunity to work on fascinating projects with some of the best professionals in the industry, exploring the boundaries of vulnerability research.

Responsibilities:

  • Use reverse engineering techniques to delve into the inner workings of various systems and software to uncover security vulnerabilities

  • Develop proof-of-concept exploits that showcase the impact of vulnerabilities

  • Collaborate with cross-functional teams to ensure products are effective

  • Propose and develop tooling that will increase the efficiency and efficacy of the team

Required Skills:

  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field (can be waived)

  • A minimum of 2 years of hands-on experience in vulnerability research and reverse engineering

  • Experience developing exploits and payloads

  • Strong understanding of low-level systems, software design, and security practices

  • Proficiency in programming languages such as C, Python, and Assembly

  • Experience with Ghidra, IDA Pro, or Binary Ninja

  • Excellent communication and collaboration skills

  • Ability to work independently and as part of a team

Preferred Skills:

  • Deep understanding and experience with more than one CPU architecture

  • Proven history of creating tooling and technical infrastructure that has enabled VR and RE

Desired Skills:

  • Knowledge of the internals of one or more RTOSs

  • Experience performing VR/RE on embedded devices

  • Experience with one or more of the following: JTAG, UART, I2C, SPI

Preferred Qualifications:

  • OSCP
  • ACPT
  • CNODP Graduate

Minimum Clearance Required to Start:

Top Secret SCI w/Polygraph

This position is part of our Federal Solutions team.

Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now.

Salary Range:

$92,200.00 - $161,400.00

Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company's core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.

We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY!


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Reverse Engineer/Vulnerability Researcher

Parsons Commercial Technology Group Inc.