Recent Searches

You haven't searched anything yet.

3 Principal Vulnerability Researcher Jobs in Melbourne, FL

SET JOB ALERT
Details...
Cromulence
Melbourne, FL | Full Time
$92k-120k (estimate)
1 Month Ago
Cromulence
Melbourne, FL | Full Time
$72k-92k (estimate)
4 Months Ago
REDLattice Inc
Melbourne, FL | Full Time
$89k-107k (estimate)
6 Months Ago
Principal Vulnerability Researcher
Cromulence Melbourne, FL
$92k-120k (estimate)
Full Time | Business Services 1 Month Ago
Save

Cromulence is Hiring a Principal Vulnerability Researcher Near Melbourne, FL

Cromulence, LLC is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.

Required Skills:

  • Reverse engineering across various architectures and platforms; including x86/64, ARM, MIPS, etc.
  • Experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra)
  • Knowledge of common exploitation countermeasures (DEP, ASLR, etc.)
  • Knowledge of countermeasure defeats (ROP programming)
  • Researching operating system and applications to understand strengths and weaknesses in the design and implementation
  • Modeling of in-memory compiled application behavior
  • Ability to use a scripting language (Python, etc.)
  • Software development using C or C
  • Development experience with RTOS
  • Self-motivated and passionate about supporting the U.S. cybersecurity mission
  • Demonstrated leadership skills, organizational capability and management techniques.
  • A personality and communication skills that inspire teams to create and build amazing things.
  • Strong orientation toward both details and results, an understanding of customer relationships and an ability to discern and read between the lines.
  • 10 years of relevant work experience with experience leading teams

Preferred Skills:

  • Experience with software protection and binary analysis
  • Familiarity with modern exploitation techniques, tools, and methodologies
  • Experience with hypervisors
  • Malware analysis
  • Ability to analyze network protocols throughout all layers of the network stack
  • Background in software engineering and architecture
  • Understanding and/or development of kernel modules

Required Education and Experience:

  • Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or related discipline (equivalent professional experience may be considered in lieu of degree) plus 10 years of experience or a Master's degree plus 8 years of experience.

Security Clearance:

  • A current U.S. government security clearance is required. Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. As a result, U.S. Citizenship is required for this role. Applicants may be subject to additional security requirements.

Benefits:

A successful company begins with happy employees. Cromulence takes our company culture seriously and works hard to maintain an atmosphere that rewards people for getting the best results. What we offer to all our employees:

  • Extremely competitive base salary and bonuses
  • Full benefits: Medical, Dental, Vision, STD, LTD, 4 weeks of paid parental leave (all 100% paid for by Cromulence)
  • 401 (K) with a hefty company matching program
  • 4 weeks of Paid time off (PTO)
  • 11 paid holidays
  • Flexible work hours and remote work when possible
  • Continuing education benefits
  • Additional perks like company retreats, DEF CON trips, well-stocked kitchens & breakrooms, a sweet historic downtown office, and more!

Cromulence is a growing cybersecurity company located in historic downtown Melbourne, Florida. We specialize in Computer Network Operations Tools, Cybersecurity Competitions, advanced Program Analysis Research & Development, and Vulnerability Research.

We are an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected. 

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$92k-120k (estimate)

POST DATE

04/13/2023

EXPIRATION DATE

05/29/2024

WEBSITE

cromulence.com

HEADQUARTERS

Melbourne, FL

SIZE

<25

INDUSTRY

Business Services

Show more

Cromulence
Full Time
$111k-138k (estimate)
1 Week Ago
Cromulence
Full Time
$108k-133k (estimate)
2 Months Ago
Cromulence
Full Time
$116k-132k (estimate)
11 Months Ago