Vulnerability Researcher/ CNO Developer II (Onsite)
Nightwing
2 days ago
Highlight
OnsiteFull-timeEntry
Summary
Nightwing is seeking a Vulnerability Researcher/ CNO Developer II to join their team in San Antonio, TX. The role involves analyzing systems to understand their behavior and developing advanced security techniques.
About the Role
As a Vulnerability Researcher/ CNO Developer II, you will work in small teams to analyze systems, develop and defeat security techniques, and write code in languages such as C and Python. Your responsibilities will include studying disassembly, auditing C++ code, and collaborating closely with customers to deliver innovative solutions.
About You
Required:
TS/SCI Clearance Required
Experience with C or C++
2+ years of experience in a relevant field
Preferred:
Understanding of OS Internals (any major OS)
Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
Experience developing embedded systems
Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
Understanding of exploit mitigations such as DEP and ASLR
Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump
Experience using debuggers such as gdb, WinDbg, OllyDbg
Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems
Benefits
Employee Referral Award Eligibility
Opportunity to work alongside talented individuals in a collaborative environment
Nightwing
We are the intelligence services company that continually redefines the edge of the possible to keep advancing our national security interests.
Company Size: 1001-5000 employeesEngineering Services