Recent Searches

You haven't searched anything yet.

14 Mid Vulnerability Researcher Jobs in Annapolis, MD

SET JOB ALERT
Details...
Cantada
Annapolis, MD | Full Time
$91k-114k (estimate)
3 Months Ago
Cantada
Annapolis, MD | Full Time
$91k-114k (estimate)
3 Months Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$91k-109k (estimate)
1 Week Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$95k-120k (estimate)
2 Weeks Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$100k-125k (estimate)
2 Months Ago
Arsiem
Annapolis, MD | Full Time
$94k-122k (estimate)
2 Months Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$92k-113k (estimate)
2 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$93k-116k (estimate)
0 Months Ago
Power3 Solutions and Partnering Companies
Annapolis, MD | Full Time
$52k-66k (estimate)
0 Months Ago
Parsons Secure Solutions, Inc.
Annapolis, MD | Full Time
$85k-105k (estimate)
1 Month Ago
BTS Software Solutions
Annapolis, MD | Full Time
$87k-109k (estimate)
2 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$94k-118k (estimate)
2 Months Ago
Interclypse
Annapolis, MD | Full Time
$82k-102k (estimate)
2 Months Ago
The DarkStar Group
Annapolis, MD | Full Time
$106k-135k (estimate)
3 Months Ago
Mid Vulnerability Researcher
Cantada Annapolis, MD
$91k-114k (estimate)
Full Time | Business Services 3 Months Ago
Save

Cantada is Hiring a Mid Vulnerability Researcher Near Annapolis, MD

BS and 7 years experience is required to qualify for the mid-level labor category. BS 1 qualifies at the junior level and BS 14 qualifies for the senior level. Cantada seeks a Vulnerability Researcher (VR) to provide engineering and vulnerability research results related to hardware components, software applications, and operating systems. As a VR, you will determine functionality, code structure, and circuit design for use in the discovery of initial access capabilities. You will need experience programming in Assembly, C, C#, C , Perl, or Python for a production environment. Demonstrated experience in either hardware or software reverse engineering is required. Actively debug software and troubleshoot issues with software crashes and programmatic flow. Ability to perform source code analysis in an effort to discover software flaws, and provide/author documentation on the impact and severity of the flaw. .

You should have the ability to develop proof-of-concept exploits against research targets, prototypes, and hands-on demonstrations of vulnerability analysis results. Provide/author and participate in technical presentations on assigned projects. Lead reverse engineering and vulnerability research of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design for the use in the discovery of initial access capabilities. 

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$91k-114k (estimate)

POST DATE

02/04/2023

EXPIRATION DATE

07/26/2024

WEBSITE

cantada.com

HEADQUARTERS

FORT MEADE, MD

SIZE

<25

FOUNDED

2003

CEO

LINDA MUSTICO

REVENUE

<$5M

INDUSTRY

Business Services

Related Companies
About Cantada

Founded in 2003, Cantada is a veteran owned engineering firm specializing in cyber-security, embedded systems, and satellite communications. We enable our customers to secure critical systems, design cutting-edge hardware, build and maintain challenging and complex software systems, and perform vulnerability analysis of mission systems. The company has offices Fort Meade, Maryland and Sarasota, FL. We serve government and commercial clients across the United States and our products can be found worldwide.

Show more

Cantada
Full Time
$96k-113k (estimate)
2 Months Ago
Cantada
Full Time
$88k-106k (estimate)
2 Months Ago
Cantada
Full Time
$107k-120k (estimate)
3 Months Ago