Recent Searches

You haven't searched anything yet.

1 Journeyman Software Developer, Vulnerability Research Job in Centreville, VA

SET JOB ALERT
Details...
Parsons Secure Solutions, Inc.
Centreville, VA | Full Time
$110k-144k (estimate)
2 Months Ago
Journeyman Software Developer, Vulnerability Research
$110k-144k (estimate)
Full Time 2 Months Ago
Save

Parsons Secure Solutions, Inc. is Hiring a Journeyman Software Developer, Vulnerability Research Near Centreville, VA

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for. Job Description: Parsons is seeking exceptional technical experts ready to take on the challenges of performing reverse engineering and vulnerability discovery. Qualified candidates have extensive knowledge and experience executing on and even leading reverse engineering and vulnerability research efforts. Job Requirements: Bachelor's or master's degree in Computer Science or related field. Comfortable with at least one low-level architecture (x86, ARM, MIPS, etc.) Demonstrated history of zero-day vulnerability discovery. Experience using and/or building fuzzers. Expertise in static analysis with Ghidra, IDA, Radare2, and/or Binary Ninja. Experience in modern exploitation and weaponization techniques. Experience in productizing and / or patching discovered vulnerabilities, with an adherence to modern software style and quality guidelines. Ability to lead small teams of security researchers and CNO developers to execute VR and RE objectives. Demonstration of excellence in one of the categories in “Desired Experience” Desired Experience: Experience with the internals of Windows / Win32 and/or the Linux Kernel. Hypervisor vulnerability research experience. Embedded vulnerability research experience. Mobile vulnerability research experience. Experience in advanced and targeted fuzzing using tools like Frida. Security Clearance Requirements: Applicants selected will be subject to a government security investigation and must meet eligibility requirements. U.S. Citizenship is required. Minimum Clearance Required to Start: Not Applicable/None This position is part of our Federal Solutions team. Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now. We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle! The position may require a COVID vaccination or an approved accommodation/exemption for a disability/medical condition or religious belief as required by customer requirements and some cases federal, state, provincial or local mandates. Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ . We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest—APPLY TODAY! Founded in 1944, Parsons Corporation, a digitally enabled solutions provider, is focused on creating the future of the defense, intelligence, and critical infrastructure markets. From Earth to outer space, we deliver tomorrow’s solutions today. Equipped with the capabilities required to take on any defense, intelligence, or critical infrastructure challenge, our agile, innovative, and disruptive approach enables us to deliver solutions at the speed of relevance. Our people are our greatest asset. We strive to be an employer of choice that engages employees in the community and creates rewarding career paths to cultivate a resilient workforce that is ready for the future. For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.

Job Summary

JOB TYPE

Full Time

SALARY

$110k-144k (estimate)

POST DATE

03/08/2024

EXPIRATION DATE

05/07/2024

Show more