2,180 Vulnerability Researcher jobs in the United States
Senior Vulnerability Researcher

Posted 1 day ago
Job Viewed
Job Description
We recognize and appreciate the value and contributions of individuals from a wide range of backgrounds and experiences and welcome all qualified individuals to apply.
**Job Summary**
Battelle is currently seeking an aspiring **Senior Vulnerability Researcher** to work in our **Columbus, OH** location.
Do you have a passion for understanding how things work, and ultimately, how they break? Do you enjoy working with discovering vulnerabilities and debugging programs with tools like gdb or QIRA? Does creating automated, scalable and reverse engineering tools and pipelines excite you? If you answered yes to these questions, this is the job for you!
As a senior Vulnerability Researcher, you will work with disassemblers and debuggers to quickly understand how embedded devices operate. You will use and build tools that push past the edge of current tools and techniques. In a given day you will research and debug an embedded device while getting the chance to bounce ideas off of a close-knit team of researchers. We have the tools and the mentors you will need to take yourself to the next level and who are eager to learn from your experience.
"From Silicon to Systems" - We are an elite, multi-disciplinary team, bringing together the brightest minds from physics, computer science, electrical engineering, and mathematics to develop unique embedded security solutions for government and industrial customers.
Battelle has been trusted by elite government clients to solve some of the world's hardest security problems. We work in small agile teams to push the bounds of computing technology. Our high-powered labs include specialized software and hardware, so our engineers have everything they need to invent new Cyber solutions.
We encourage new ideas with our large Internal Research and Development (IRAD) program where engineers work on projects they are passionate about. Inventors and innovators are rewarded by our industry-leading IP compensation program. Our group works collaboratively with many parts of Battelle's larger organization on projects ranging from genomics to robotics.
**Key Qualifications**
+ Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or related field of study with 8 years of experience; Master's degree in related field with 5 years of experience; PhD in a related field with 2 years of experience; or an equivalent combination of education and experience
+ Develop software to run in user-mode or kernel-mode
+ Strong understanding in reading assembly language and using debugging tools
+ Experience with a disassembler for vulnerability research (Ghidra, IDA Pro, BinaryNinja)
+ Experience with one or more assembly languages (x86, x64, ARM, MIPS, PowerPC, etc.)
+ Experience with one or more debuggers (WinDbg, OllyDbg, gdb)
+ Experience with vulnerability research on one or more operating systems: Android, iOS, Windows, Linux, MacOS, VxWorks, QNX, RTOSs, or other custom operating systems
+ Knowledge of advanced exploitation techniques (ret2libc,use-after-free,type confusion)
+ Knowledge of exploit protection techniques (DEP, ASLR/NX)
+ Ability to code in C
+ Understanding of network protocols
+ Ability to work individually and in small fast paced team environments
+ Passion and drive to constantly need to improve your skill set
+ Must Be a US Citizen with the ability and willingness to obtain a Secret or higher clearance
**Preferred Qualifications**
+ Experience using fuzzing tools such as AFL or Peach
+ Concolic analysis research and implementation
+ Experience emulating embedded platforms for live debugging
+ Experience with microcontrollers
+ Experience with symbolic analysis
+ Active Secret security clearance
**SOME OF THE EXTRAS THAT MAKE WORKING HERE GREAT**
+ Learn (tuition assistance, paid training) and teach (get published, speak at a conference)
+ Software and Intellectual Property development royalty sharing
+ Mentorship and learning culture
+ Internally funded and guided research projects with large amounts of individual autonomy
**WORK ENVIRONMENT:**
Battelle has been trusted by elite government clients to solve some of the world's hardest security problems. We work in small agile teams to push the bounds of computing technology. Our high-powered labs include specialized software and hardware, so our engineers have everything they need to invent new Cyber solutions.
Our team is casual putting results over formality. Team members can work flexible hours, and Battelle maintains a 9/80 schedule meaning employees have a chance to take every other Friday off.
We encourage new ideas with our large Independent Research and Development (IRAD) program where engineers work on projects they are passionate about. Inventors and innovators are rewarded by our industry leading IP compensation program. Our group works collaboratively with many parts of Battelle's larger organization on projects ranging from genomics to robotics.
**Benefits: Live an Extraordinary Life**
We care about your well-being, not just on the job. Battelle offers comprehensive and competitive benefits to help you live your best life.
+ Balance life through a compressed work schedule: Most of our team follows a flexible, compressed work schedule that allows for every other Friday off-giving you a dedicated day to accomplish things in your personal life without using vacation time.
+ Enjoy enhanced work flexibility, including a hybrid arrangement: You have options for where and when you work. Our Together with Flexibility model allows you to work 60% in-office and 40% remote, with Monday and Tuesday as common in-office days, dependent on team and position needs.
+ Take time to recharge: You get paid time off to support work-life balance and keep motivated.Prioritize wellness: Stay healthy with medical, dental, and vision coverage with wellness incentives and benefits plus a variety of optional supplemental benefits.
+ Better together: Coverage for partners, gender-affirming care and health support, and family formation support.
+ Build your financial future: Build financial stability with an industry-leading 401(k) retirement savings plan. For most employees, we put in 5 percent whether you contribute or not, and match your contributions on top of that.
+ Advance your education: Tuition assistance is available to pursue higher education.
**A Work Environment Where You Succeed**
For brilliant minds in science, technology, engineering and business operations, Battelle is the place to do the greatest good by solving humanity's most pressing challenges and creating a safer, healthier and more secure world.
You will have the opportunity to thrive in a culture that inspires you to:
+ Apply your talent to challenging and meaningful projects
+ Receive select funding to pursue ideas in scientific and technological discovery
+ Partner with world-class experts in a collaborative environment
+ Nurture and develop the next generation of scientific leaders
+ Give back to and improve our communities
**Vaccinations & Safety Protocols**
_Battelle may require employees, based on job duties, work location, and/or its clients' requirements to follow certain safety protocols and to be vaccinated against a variety of viruses, bacteria, and diseases as a condition of employment and continued employment and to provide documentation that they are fully vaccinated. If applicable, Battelle will provide reasonable accommodations based on a qualified disability or medical condition through the Americans with Disabilities Act or the Rehabilitation Act or for a sincerely held religious belief under Title VII of the Civil Rights Act of 1964 (and related state laws)._
_Battelle is an equal opportunity employer. We provide employment and opportunities for advancement, compensation, training, and growth according to individual merit, without regard to race, color, religion, sex (including pregnancy), national origin, sexual orientation, gender identity or expression, marital status, age, genetic information, disability, veteran-status veteran or military status, or any other characteristic protected under applicable Federal, state, or local law. Our goal is for each staff member to have the opportunity to grow to the limits of their abilities and to achieve personal and organizational objectives. We will support positive programs for equal treatment of all staff and full utilization of all qualified employees at all levels within Battelle._
_The above statements are intended to describe the nature and level of work being performed by people assigned to this job. They are not intended to be an exhaustive list of all responsibilities, activities and skills required of staff members._ **No statement herein is intended to imply any authorities to commit Battelle unless special written permission is granted by Battelle's Legal Department.**
For more information about our other openings, please visit
Senior Embedded Vulnerability Researcher
Posted 1 day ago
Job Viewed
Job Description
Draper is an independent, nonprofit research and development company headquartered in Cambridge, MA. The 2,000+ employees of Draper tackle important national challenges with a promise of delivering successful and usable solutions. From military defense and space exploration to biomedical engineering, lives often depend on the solutions we provide. Our multidisciplinary teams of engineers and scientists work in a collaborative environment that inspires the cross-fertilization of ideas necessary for true innovation. For more information about Draper, visit .
Job Description Summary:
Draper's Offensive Cyber Security Group is looking for dedicated individuals to develop tailored solutions to meet our DoD and IC Sponsor directives. Our organization's not-for-profit status ensures a capability-driven focus on the United States of America's national interests that allows us to address some of our Nation's most pressing challenges. Due to the variety of USG organizational needs, our technical efforts and opportunities vary from conventional cyber operations enablement tooling to embedded vulnerability research and exploit development on a wide range of devices and systems.
Job Description:
- Assess hardware and software for security vulnerabilities using a breadth of technologies and techniques.
- Develop software that meets behavior and security requirements for tailored applications.
- Integrate software capabilities with other tasks or groups to improve performance or behavior requirements.
- Create new tools and systems to detect and exploit vulnerabilities and system weaknesses.
- Document nominal application and system functionality, in addition to implemented changes.
- Drive solutions to complex problems with limited direction - contribute to requirements. development, propose ways forward, and adapt appropriately to changes in requirements.
- Provides insight and suggest design modifications based on analysis outcomes, and to apply analysis techniques across a range of technical disciplines.
- Identifies program/system-level technical risks and develop and execute mitigation strategies.
- Actively mentor less experienced engineers and provide thoughtful, constructive feedback.
- Curiosity-driven approach to solving complex, customer-driven problems as part of a multi-disciplinary team.
- Collaborate and communicate effectively and openly with multi-disciplinary program team members, program leadership, and non-technical personnel.
- Be a team player able to work in a fast-paced environment with the ability to balance multiple competing tasks and demands.
5-10 years of experience in Cybersecurity or related field is required.
Additional Job Description:
Program Analysis, Reverse Engineering, and Vulnerability Research:
- Proficiency with modern program analysis methodologies and techniques
- Reverse-engineering assessment techniques for firmware or embedded systems
- Familiarity with binary file and filesystem structures and formats
- Hands-on proficiency with reverse engineering tooling such as: Ghidra, IDA, GDB, RR
- Hands-on proficiency with physical instrumentation or hardware modification, soldering
- Experience with JTAG/SWD/BDM, and eMMC/NAND/SPI flash data extraction
- Exploitation techniques for embedded devices across platforms and architectures
- Familiarity of network stack and internals
- Familiarity of operating system internals throughout user mode, kernel mode, and during boot processes for at least one of the following: GNU/Linux, RTOS
- Familiarity with architectures and assembly: x86, ARM, Hexagon, PowerPC
- Proficiency with programming languages such as: C, C++, Python, Java
- Familiarity with scripting languages such as: Bash, Powershell
- Familiarity in development environments for GNU/Linux or Windows
- Successful history in authoring of technical proposals and documents
- Leadership in advanced R&D initiatives, including government-funded projects
- Leadership of critical programs with more than two full time staff members
- Proficient in teamwork and communication with diverse audiences
- Experience with side channel attacks (glitching) to place components and/or devices into altered states to bypass protections.
- Familiarity with custom filesystem extraction and modification, removal and/or regeneration of OOB/CRC data.
- Familiarity with bus and protocol analysis.
Applicants selected for this position must be required to obtain and maintain a government TS/SCI security clearance.
Connect With Draper for Future Opportunities! If you don't find the right posting in our Career Opportunities, you may submit your resume for future consideration.
Job Location - City:
Cambridge
Job Location - State:
Massachusetts
Job Location - Postal Code:
The US base salary range for this full-time position is
$82,300.00 - $205,750.00
Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Union ranges will be in compliance with the collective bargaining agreement's approved rates by location and role. Your recruiter can share more about the specific salary range for your preferred location during the hiring process. Please note that the compensation details listed in US role postings reflect the base salary only, and does not include bonuses or benefits.
Our work is very important to us, but so is our life outside of work. Draper supports many programs to improve work-life balance including workplace flexibility, employee clubs ranging from photography to yoga, health and finance workshops, off site social events and discounts to local museums and cultural activities. If this specific job opportunity and the chance to work at a nationally renowned R&D innovation company appeals to you, apply now .
Draper is committed to creating an inclusive environment. We understand the value of inclusivity and its impact on a high-performance culture. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, disability, age, sexual orientation, national origin, veteran status, or genetic information. Draper is committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation, please contact
Senior Embedded Vulnerability Researcher
Posted 1 day ago
Job Viewed
Job Description
Job Description Summary:
Draper’s Offensive Cyber Security Group is looking for dedicated individuals to develop tailored solutions to meet our DoD and IC Sponsor directives. Our organization's not-for-profit status ensures a capability-driven focus on the United States of America's national interests that allows us to address some of our Nation's most pressing challenges. Due to the variety of USG organizational needs, our technical efforts and opportunities vary from conventional cyber operations enablement tooling to embedded vulnerability research and exploit development on a wide range of devices and systems.
Job Description:
-
Assess hardware and software for security vulnerabilities using a breadth of technologies and techniques.
-
Develop software that meets behavior and security requirements for tailored applications.
-
Integrate software capabilities with other tasks or groups to improve performance or behavior requirements.
-
Create new tools and systems to detect and exploit vulnerabilities and system weaknesses.
-
Document nominal application and system functionality, in addition to implemented changes.
-
Drive solutions to complex problems with limited direction – contribute to requirements. development, propose ways forward, and adapt appropriately to changes in requirements.
-
Provides insight and suggest design modifications based on analysis outcomes, and to apply analysis techniques across a range of technical disciplines.
-
Identifies program/system-level technical risks and develop and execute mitigation strategies.
-
Actively mentor less experienced engineers and provide thoughtful, constructive feedback.
-
Curiosity-driven approach to solving complex, customer-driven problems as part of a multi-disciplinary team.
-
Collaborate and communicate effectively and openly with multi-disciplinary program team members, program leadership, and non-technical personnel.
-
Be a team player able to work in a fast-paced environment with the ability to balance multiple competing tasks and demands.
Experience
5-10 years of experience in Cybersecurity or related field is required.
Additional Job Description:
Program Analysis, Reverse Engineering, and Vulnerability Research:
-
Proficiency with modern program analysis methodologies and techniques
-
Reverse-engineering assessment techniques for firmware or embedded systems
-
Familiarity with binary file and filesystem structures and formats
-
Hands-on proficiency with reverse engineering tooling such as: Ghidra, IDA, GDB, RR
-
Hands-on proficiency with physical instrumentation or hardware modification, soldering
-
Experience with JTAG/SWD/BDM, and eMMC/NAND/SPI flash data extraction
-
Exploitation techniques for embedded devices across platforms and architectures
-
Familiarity of network stack and internals
-
Familiarity of operating system internals throughout user mode, kernel mode, and during boot processes for at least one of the following: GNU/Linux, RTOS
-
Familiarity with architectures and assembly: x86, ARM, Hexagon, PowerPC
Languages and Development:
-
Proficiency with programming languages such as: C, C++, Python, Java
-
Familiarity with scripting languages such as: Bash, Powershell
-
Familiarity in development environments for GNU/Linux or Windows
Leadership and Business Development:
-
Successful history in authoring of technical proposals and documents
-
Leadership in advanced R&D initiatives, including government-funded projects
-
Leadership of critical programs with more than two full time staff members
-
Proficient in teamwork and communication with diverse audiences
Preferred Qualifications:
-
Experience with side channel attacks (glitching) to place components and/or devices into altered states to bypass protections.
-
Familiarity with custom filesystem extraction and modification, removal and/or regeneration of OOB/CRC data.
-
Familiarity with bus and protocol analysis.
Applicants selected for this position must be required to obtain and maintain a government TS/SCI security clearance.
Senior Embedded Vulnerability Researcher
Posted 8 days ago
Job Viewed
Job Description
Overview:
Draper is an independent, nonprofit research and development company headquartered in Cambridge, MA. The 2,000+ employees of Draper tackle important national challenges with a promise of delivering successful and usable solutions. From military defense and space exploration to biomedical engineering, lives often depend on the solutions we provide. Our multidisciplinary teams of engineers and scientists work in a collaborative environment that inspires the cross-fertilization of ideas necessary for true innovation. For more information about Draper, visit
Job Description Summary:
Draper's Offensive Cyber Security Group is looking for dedicated individuals to develop tailored solutions to meet our DoD and IC Sponsor directives. Our organization's not-for-profit status ensures a capability-driven focus on the United States of America's national interests that allows us to address some of our Nation's most pressing challenges. Due to the variety of USG organizational needs, our technical efforts and opportunities vary from conventional cyber operations enablement tooling to embedded vulnerability research and exploit development on a wide range of devices and systems.Job Description:
Assess hardware and software for security vulnerabilities using a breadth of technologies and techniques.
Develop software that meets behavior and security requirements for tailored applications.
Integrate software capabilities with other tasks or groups to improve performance or behavior requirements.
Create new tools and systems to detect and exploit vulnerabilities and system weaknesses.
Document nominal application and system functionality, in addition to implemented changes.
Drive solutions to complex problems with limited direction - contribute to requirements. development, propose ways forward, and adapt appropriately to changes in requirements.
Provides insight and suggest design modifications based on analysis outcomes, and to apply analysis techniques across a range of technical disciplines.
Identifies program/system-level technical risks and develop and execute mitigation strategies.
Actively mentor less experienced engineers and provide thoughtful, constructive feedback.
Curiosity-driven approach to solving complex, customer-driven problems as part of a multi-disciplinary team.
Collaborate and communicate effectively and openly with multi-disciplinary program team members, program leadership, and non-technical personnel.
Be a team player able to work in a fast-paced environment with the ability to balance multiple competing tasks and demands.
Experience
5-10 years of experience in Cybersecurity or related field is required.
Additional Job Description:
Program Analysis, Reverse Engineering, and Vulnerability Research:
- Proficiency with modern program analysis methodologies and techniques
- Reverse-engineering assessment techniques for firmware or embedded systems
- Familiarity with binary file and filesystem structures and formats
- Hands-on proficiency with reverse engineering tooling such as: Ghidra, IDA, GDB, RR
- Hands-on proficiency with physical instrumentation or hardware modification, soldering
- Experience with JTAG/SWD/BDM, and eMMC/NAND/SPI flash data extraction
- Exploitation techniques for embedded devices across platforms and architectures
- Familiarity of network stack and internals
- Familiarity of operating system internals throughout user mode, kernel mode, and during boot processes for at least one of the following: GNU/Linux, RTOS
- Familiarity with architectures and assembly: x86, ARM, Hexagon, PowerPC
Languages and Development:
- Proficiency with programming languages such as: C, C++, Python, Java
- Familiarity with scripting languages such as: Bash, Powershell
- Familiarity in development environments for GNU/Linux or Windows
Leadership and Business Development:
- Successful history in authoring of technical proposals and documents
- Leadership in advanced R&D initiatives, including government-funded projects
- Leadership of critical programs with more than two full time staff members
- Proficient in teamwork and communication with diverse audiences
Preferred Qualifications:
- Experience with side channel attacks (glitching) to place components and/or devices into altered states to bypass protections.
- Familiarity with custom filesystem extraction and modification, removal and/or regeneration of OOB/CRC data.
- Familiarity with bus and protocol analysis.
Applicants selected for this position must be required to obtain and maintain a government TS/SCI security clearance.
Connect With Draper for Future Opportunities! If you don't find the right posting in our Career Opportunities, you may submit your resume for future consideration.
Job Location - City:
CambridgeJob Location - State:
MassachusettsJob Location - Postal Code:
The US base salary range for this full-time position is
$82,300.00 - $205,750.00Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Union ranges will be in compliance with the collective bargaining agreement's approved rates by location and role. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.Please note that the compensation details listed in US role postings reflect the base salary only, and does not include bonuses or benefits.
Our work is very important to us, but so is our life outside of work. Draper supports many programs to improve work-life balance including workplace flexibility, employee clubs ranging from photography to yoga, health and finance workshops, off site social events and discounts to local museums and cultural activities. If this specific job opportunity and the chance to work at a nationally renowned R&D innovation company appeals to you, apply now
Draper is committed to creating an inclusive environment. We understand the value of inclusivity and its impact on a high-performance culture. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, disability, age, sexual orientation, national origin, veteran status, or genetic information. Draper is committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation, please contact
Vulnerability Researcher/Reverser/Dev

Posted 6 days ago
Job Viewed
Job Description
At Nightwing, we value collaboration and teamwork. You'll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we'll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients.
About Cybersecurity, Intelligence and Services
The Cybersecurity, Intelligence and Services (CIS) business provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets
Job Summary
Our team covers the full life cycle from emulation, reverse engineering, vulnerability research, and CNO/CNE tool development for various operating systems. Our mission covers a wide range of targets, anything from major consumer electronics to proprietary one-off systems. If it runs code, we have probably looked at it (or will soon.). In addition, the position will provide deliverables for real-world use in relatively short turn-around times. Projects will be undertaken in small teams with close coordination with customers to quickly enhance capabilities or resolve issues in existing tools for real-world applications. Working as part of a team you will also need to be familiar with source management tools such as GIT and team coordination tools like the Atlassian suite of work products. All candidates must be US citizens and be able to obtain and maintain a government security clearance.
This position is an onsite role.
Responsibilities to Anticipate
We seek a qualified engineer that can perform as a team member on activities involved with research, reverse engineering, development, testing, maintenance, and modification of complex classified and unclassified software applications.
Basic Qualifications
TS/SCI Clearance Required
Typically requires a Bachelor's in science, Technology, Engineering, or Mathematics (STEM preferred) and a minimum of 5 years of prior engineering experience or equivalent experience unless prohibited by local laws/regulations.
Vulnerability research experience of public targets
Reverse engineering utilizing any of IDA/Ghidra/BinaryNinja
Utilizing full system emulation for research and analysis
Understanding of network protocols (TCP/IP stacks, wire-level protocols, routing protocols, or others)
Experience with source management tools
Experience with assembly language (x86/64, ARM, PPC, Mips, etc.)
Requires advanced knowledge of work area typically obtained through advanced education combined with experience
May have practical knowledge of project management
Practical to substantial knowledge of RTX projects, programs or systems with the ability to make enhancements and leverage in daily work
Preferred Qualifications
C/C++/Python
Capture the Flag (CTF) experience
Fuzzer development
Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
Linux or other OS reversing
What We Offer
Whether you're just starting out on your career journey or are an experienced professional, we offer a total rewards package that goes above and beyond with compensation; healthcare, wellness, retirement and work/life benefits; career development and recognition programs. Some of the benefits we offer include parental (including paternal) leave, flexible work schedules, achievement awards, educational assistance and child/adult backup care.
In addition to competitive salaries, CODEX offers excellent benefits for you and your family: competitive medical, dental and vision plans, child, elderly and dependent-care programs, mental health resources, tuition assistance, employee discount programs, 401k matching, flexible work schedules (depending on program), a peer recognition and reward system and performance-based bonuses.
Additional Information
Onsite: Employees who are working in Onsite roles will work primarily onsite. This includes all production and maintenance employees, as they are essential to the development of our products.
ERIP Eligibility - This requisition is eligible for an employee referral award. ALL eligibility requirements must be met to receive the referral award.
#CODEX
_At Nightwing, we value collaboration and teamwork. You'll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we'll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients._
_Thank you for considering joining us as we embark on this new journey and shape the future of cybersecurity and intelligence together as part of the Nightwing team._
_Nightwing is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class._
Early Career Vulnerability Researcher

Posted 1 day ago
Job Viewed
Job Description
We recognize and appreciate the value and contributions of individuals from a wide range of backgrounds and experiences and welcome all qualified individuals to apply.
**Job Summary**
Battelle is currently seeking an aspiring **Early Career Vulnerability Researcher** to work in our **Columbus, OH** location.
Do you enjoy conducting vulnerability research from scratch? Do you have arguments over Ghidra vs. IDA vs. BinaryNinja? Do you constantly switch between static analysis, dynamic analysis, and other automated methods? Do byte restrictions on shellcode make you want to solve the problem that much more? If you answered yes to these questions, this is the job for you!
As an early career Vulnerability Researcher, you will work with a team of vulnerability researchers that have the same passion as you. You will use and build vulnerability research tools that push past the edge of current tools and techniques. On any given day you will research and debug an embedded device while getting the chance to bounce ideas off a close-knit team of researchers. We have the tools and the mentors you will need to take yourself to the next level and who are eager to learn from your experience.
"From Silicon to Systems" - We are an elite, multi-disciplinary team, bringing together the brightest minds from physics, computer science, electrical engineering, and mathematics to develop unique embedded security solutions for government and industrial customers.
Battelle has been trusted by elite government clients to solve some of the world's hardest security problems. We work in small agile teams to push the bounds of computing technology. Our high-powered labs include specialized software and hardware, so our engineers have everything they need to invent new Cyber solutions.
We encourage new ideas with our large Internal Research and Development (IRAD) program where engineers work on projects they are passionate about. Inventors and innovators are rewarded by our industry-leading IP compensation program. Our group works collaboratively with many parts of Battelle's larger organization on projects ranging from genomics to robotics.
**Key Qualifications**
+ Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or related field of study; or an equivalent combination of education and experience
+ Experience with a disassembler for vulnerability research (Ghidra, IDA Pro, BinaryNinja)
+ Experience with one or more assembly languages (x86, x64, ARM, MIPS, PowerPC, etc.)
+ Experience with one or more debuggers (WinDbg, OllyDbg, gdb)
+ Experience with vulnerability research on one or more operating systems: Android, iOS, Windows, Linux, MacOS, VxWorks, QNX, RTOSs, or other custom operating systems
+ Knowledge of advanced exploitation techniques (ret2libc,use-after-free,type confusion)
+ Knowledge of exploit protection techniques (DEP, ASLR/NX)
+ Ability to code in C
+ Understanding of network protocols
+ Ability to obtain and maintain a U.S. government security clearance
**Preferred Qualifications**
+ Participation in CTFs
+ Experience with symbolic analysis
+ Active Secret security clearance
**SOME OF THE EXTRAS THAT MAKE WORKING HERE GREAT:**
+ Learn (tuition assistance, paid training) and teach (get published, speak at a conference)
+ Software and Intellectual Property development royalty sharing
+ Mentorship and learning culture
+ Internally funded and guided research projects with large amounts of individual autonomy
**WORK ENVIRONMENT:**
Battelle has been trusted by elite government clients to solve some of the world's hardest security problems. We work in small agile teams to push the bounds of computing technology. Our high-powered labs include specialized software and hardware, so our engineers have everything they need to invent new Cyber solutions.
Our team is casual putting results over formality. Team members can work flexible hours, and Battelle maintains a 9/80 schedule meaning employees have a chance to take every other Friday off.
We encourage new ideas with our large Independent Research and Development (IRAD) program where engineers work on projects they are passionate about. Inventors and innovators are rewarded by our industry leading IP compensation program. Our group works collaboratively with many parts of Battelle's larger organization on projects ranging from genomics to robotics.
**Benefits: Live an Extraordinary Life**
We care about your well-being, not just on the job. Battelle offers comprehensive and competitive benefits to help you live your best life.
+ Balance life through a compressed work schedule: Most of our team follows a flexible, compressed work schedule that allows for every other Friday off-giving you a dedicated day to accomplish things in your personal life without using vacation time.
+ Enjoy enhanced work flexibility, including a hybrid arrangement: You have options for where and when you work. Our Together with Flexibility model allows you to work 60% in-office and 40% remote, with Monday and Tuesday as common in-office days, dependent on team and position needs.
+ Take time to recharge: You get paid time off to support work-life balance and keep motivated.Prioritize wellness: Stay healthy with medical, dental, and vision coverage with wellness incentives and benefits plus a variety of optional supplemental benefits.
+ Better together: Coverage for partners, gender-affirming care and health support, and family formation support.
+ Build your financial future: Build financial stability with an industry-leading 401(k) retirement savings plan. For most employees, we put in 5 percent whether you contribute or not, and match your contributions on top of that.
+ Advance your education: Tuition assistance is available to pursue higher education.
**A Work Environment Where You Succeed**
For brilliant minds in science, technology, engineering and business operations, Battelle is the place to do the greatest good by solving humanity's most pressing challenges and creating a safer, healthier and more secure world.
You will have the opportunity to thrive in a culture that inspires you to:
+ Apply your talent to challenging and meaningful projects
+ Receive select funding to pursue ideas in scientific and technological discovery
+ Partner with world-class experts in a collaborative environment
+ Nurture and develop the next generation of scientific leaders
+ Give back to and improve our communities
**Vaccinations & Safety Protocols**
_Battelle may require employees, based on job duties, work location, and/or its clients' requirements to follow certain safety protocols and to be vaccinated against a variety of viruses, bacteria, and diseases as a condition of employment and continued employment and to provide documentation that they are fully vaccinated. If applicable, Battelle will provide reasonable accommodations based on a qualified disability or medical condition through the Americans with Disabilities Act or the Rehabilitation Act or for a sincerely held religious belief under Title VII of the Civil Rights Act of 1964 (and related state laws)._
_Battelle is an equal opportunity employer. We provide employment and opportunities for advancement, compensation, training, and growth according to individual merit, without regard to race, color, religion, sex (including pregnancy), national origin, sexual orientation, gender identity or expression, marital status, age, genetic information, disability, veteran-status veteran or military status, or any other characteristic protected under applicable Federal, state, or local law. Our goal is for each staff member to have the opportunity to grow to the limits of their abilities and to achieve personal and organizational objectives. We will support positive programs for equal treatment of all staff and full utilization of all qualified employees at all levels within Battelle._
_The above statements are intended to describe the nature and level of work being performed by people assigned to this job. They are not intended to be an exhaustive list of all responsibilities, activities and skills required of staff members._ **No statement herein is intended to imply any authorities to commit Battelle unless special written permission is granted by Battelle's Legal Department.**
For more information about our other openings, please visit
Mid-level Vulnerability Researcher

Posted 1 day ago
Job Viewed
Job Description
We recognize and appreciate the value and contributions of individuals from a wide range of backgrounds and experiences and welcome all qualified individuals to apply.
**Job Summary**
Battelle is currently seeking an aspiring **Mid-level Vulnerability Researcher** to work in our **Columbus, OH** location.
Do you have a passion for understanding how things work, and ultimately, how they break? Do you enjoy working with discovering vulnerabilities and debugging programs with tools like gdb or QIRA? Does creating automated, scalable and reverse engineering tools and pipelines excite you? If you answered yes to these questions, this is the job for you!
As a mid-level Vulnerability Researcher, you will work with disassemblers and debuggers to quickly understand how embedded devices operate. You will use and build tools that push past the edge of current tools and techniques. In a given day you will research and debug an embedded device while getting the chance to bounce ideas off of a close-knit team of researchers. We have the tools and the mentors you will need to take yourself to the next level and who are eager to learn from your experience.
"From Silicon to Systems" - We are an elite, multi-disciplinary team, bringing together the brightest minds from physics, computer science, electrical engineering, and mathematics to develop unique embedded security solutions for government and industrial customers.
Battelle has been trusted by elite government clients to solve some of the world's hardest security problems. We work in small agile teams to push the bounds of computing technology. Our high-powered labs include specialized software and hardware, so our engineers have everything they need to invent new Cyber solutions.
We encourage new ideas with our large Internal Research and Development (IRAD) program where engineers work on projects they are passionate about. Inventors and innovators are rewarded by our industry-leading IP compensation program. Our group works collaboratively with many parts of Battelle's larger organization on projects ranging from genomics to robotics.
**Key Qualifications**
+ Bachelor's degree in related field with 5 years of experience; or master's degree in related field with 2 years of experience; or PhD in related field; or an equivalent combination of education and/or experience in a related field
+ Strong understanding in reading assembly language and using debugging tools
+ Experience with a disassembler for vulnerability research (Ghidra, IDA Pro, BinaryNinja)
+ Experience with one or more assembly languages (x86, x64, ARM, MIPS, PowerPC, etc.)
+ Experience with one or more debuggers (WinDbg, OllyDbg, gdb)
+ Experience with vulnerability research on one or more operating systems: Android, iOS, Windows, Linux, MacOS, VxWorks, QNX, RTOSs, or other custom operating systems
+ Knowledge of advanced exploitation techniques (ret2libc,use-after-free,type confusion)
+ Knowledge of exploit protection techniques (DEP, ASLR/NX)
+ Ability to code in C
+ Understanding of network protocols
+ Ability to work individually and in small fast paced team environments
+ Passion and drive to constantly need to improve your skill set
+ Must Be a US Citizen with the ability and willingness to obtain a Secret or higher clearance
**Preferred Qualifications**
- Experience using fuzzing tools such as AFL or Peach
- Concolic analysis research and implementation
- Experience emulating embedded platforms for live debugging
- Experience with microcontrollers
- Experience with symbolic analysis
- Active Secret security clearance
**SOME OF THE EXTRAS THAT MAKE WORKING HERE GREAT**
+ Learn (tuition assistance, paid training) and teach (get published, speak at a conference)
+ Software and Intellectual Property development royalty sharing
+ Mentorship and learning culture
+ Internally funded and guided research projects with large amounts of individual autonomy
**WORK ENVIRONMENT:**
Battelle has been trusted by elite government clients to solve some of the world's hardest security problems. We work in small agile teams to push the bounds of computing technology. Our high-powered labs include specialized software and hardware, so our engineers have everything they need to invent new Cyber solutions.
Our team is casual putting results over formality. Team members can work flexible hours, and Battelle maintains a 9/80 schedule meaning employees have a chance to take every other Friday off.
We encourage new ideas with our large Independent Research and Development (IRAD) program where engineers work on projects they are passionate about. Inventors and innovators are rewarded by our industry leading IP compensation program. Our group works collaboratively with many parts of Battelle's larger organization on projects ranging from genomics to robotics.
**Benefits: Live an Extraordinary Life**
We care about your well-being, not just on the job. Battelle offers comprehensive and competitive benefits to help you live your best life.
+ Balance life through a compressed work schedule: Most of our team follows a flexible, compressed work schedule that allows for every other Friday off-giving you a dedicated day to accomplish things in your personal life without using vacation time.
+ Enjoy enhanced work flexibility, including a hybrid arrangement: You have options for where and when you work. Our Together with Flexibility model allows you to work 60% in-office and 40% remote, with Monday and Tuesday as common in-office days, dependent on team and position needs.
+ Take time to recharge: You get paid time off to support work-life balance and keep motivated.Prioritize wellness: Stay healthy with medical, dental, and vision coverage with wellness incentives and benefits plus a variety of optional supplemental benefits.
+ Better together: Coverage for partners, gender-affirming care and health support, and family formation support.
+ Build your financial future: Build financial stability with an industry-leading 401(k) retirement savings plan. For most employees, we put in 5 percent whether you contribute or not, and match your contributions on top of that.
+ Advance your education: Tuition assistance is available to pursue higher education.
**A Work Environment Where You Succeed**
For brilliant minds in science, technology, engineering and business operations, Battelle is the place to do the greatest good by solving humanity's most pressing challenges and creating a safer, healthier and more secure world.
You will have the opportunity to thrive in a culture that inspires you to:
+ Apply your talent to challenging and meaningful projects
+ Receive select funding to pursue ideas in scientific and technological discovery
+ Partner with world-class experts in a collaborative environment
+ Nurture and develop the next generation of scientific leaders
+ Give back to and improve our communities
**Vaccinations & Safety Protocols**
_Battelle may require employees, based on job duties, work location, and/or its clients' requirements to follow certain safety protocols and to be vaccinated against a variety of viruses, bacteria, and diseases as a condition of employment and continued employment and to provide documentation that they are fully vaccinated. If applicable, Battelle will provide reasonable accommodations based on a qualified disability or medical condition through the Americans with Disabilities Act or the Rehabilitation Act or for a sincerely held religious belief under Title VII of the Civil Rights Act of 1964 (and related state laws)._
_Battelle is an equal opportunity employer. We provide employment and opportunities for advancement, compensation, training, and growth according to individual merit, without regard to race, color, religion, sex (including pregnancy), national origin, sexual orientation, gender identity or expression, marital status, age, genetic information, disability, veteran-status veteran or military status, or any other characteristic protected under applicable Federal, state, or local law. Our goal is for each staff member to have the opportunity to grow to the limits of their abilities and to achieve personal and organizational objectives. We will support positive programs for equal treatment of all staff and full utilization of all qualified employees at all levels within Battelle._
_The above statements are intended to describe the nature and level of work being performed by people assigned to this job. They are not intended to be an exhaustive list of all responsibilities, activities and skills required of staff members._ **No statement herein is intended to imply any authorities to commit Battelle unless special written permission is granted by Battelle's Legal Department.**
For more information about our other openings, please visit
Be The First To Know
About the latest Vulnerability researcher Jobs in United States !
Senior Vulnerability Researcher & Reverse Engineer
Posted 4 days ago
Job Viewed
Job Description
When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with exceptional people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for.
**Job Description:**
Parsons is looking for an talented **Senior Vulnerability Researcher/Reverse Engineer** to join our team! In this role you will get to research hardware and software systems to find and exploit unique vulnerabilities (Zero Days).
**What You'll Be Doing:**
+ Reverse engineering systems and software executables using tools like Ghidra, Binary Ninja, or IDA Pro
+ Identifying potential software weaknesses/vulnerabilities
+ Proving vulnerabilities are exploitable by writing Proof of Concept (POC) exploits
+ Collaborating with and mentoring other VR/RE engineers working on the same target
+ Documenting RE/VR efforts in reports and other collaboration tools like Gitlab, Ghidra databases, or Confluence
+ Presenting findings to government customers and internal stakeholders.
**What Required Skills You'll Bring:**
+ Bachelor's degree in Computer Science, Computer Engineering, or a related technical field
+ 8+ years of relevant work experience; additional 2 years of relevant experience in lieu of degree
+ Reverse engineering across various architectures and platforms; including x86/64, ARM, MIPS, RISC-V, etc.
+ Experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra), common exploitation countermeasures (DEP, ASLR, etc.), & countermeasure defeats (ROP programming)
+ Experience researching operating system and applications to understand strengths and weaknesses in the design and implementation
+ Modeling of in-memory compiled application behavior
+ Ability to use a scripting language (Python, etc.)
+ Software development using C or C+ **What Desired Skills You'll Bring:**
+ Familiarity with modern and cutting edge exploitation techniques, tools, and methodologies
+ Experience with hypervisors
+ Malware analysis
+ Ability to analyze network protocols throughout all layers of the network stack
+ Software development for embedded/IOT systems
**Security Clearance Requirement:**
An active Top Secret security clearance is required for this position.
This position is part of our Federal Solutions team.
The Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now.
Salary Range: $108,700.00 - $190,200.00
Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status.
We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY!
Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to .
About Us
Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.
Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.
For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.
Senior Vulnerability Researcher & Reverse Engineer

Posted 6 days ago
Job Viewed
Job Description
When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with exceptional people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for.
**Job Description:**
Parsons is looking for an talented **Senior Vulnerability Researcher/Reverse Engineer** to join our team! In this role you will get to research hardware and software systems to find and exploit unique vulnerabilities (Zero Days).
**What You'll Be Doing:**
+ Reverse engineering systems and software executables using tools like Ghidra, Binary Ninja, or IDA Pro
+ Identifying potential software weaknesses/vulnerabilities
+ Proving vulnerabilities are exploitable by writing Proof of Concept (POC) exploits
+ Collaborating with and mentoring other VR/RE engineers working on the same target
+ Documenting RE/VR efforts in reports and other collaboration tools like Gitlab, Ghidra databases, or Confluence
+ Presenting findings to government customers and internal stakeholders.
**What Required Skills You'll Bring:**
+ Bachelor's degree in Computer Science, Computer Engineering, or a related technical field
+ 8+ years of relevant work experience; additional 2 years of relevant experience in lieu of degree
+ Reverse engineering across various architectures and platforms; including x86/64, ARM, MIPS, RISC-V, etc.
+ Experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra), common exploitation countermeasures (DEP, ASLR, etc.), & countermeasure defeats (ROP programming)
+ Experience researching operating system and applications to understand strengths and weaknesses in the design and implementation
+ Modeling of in-memory compiled application behavior
+ Ability to use a scripting language (Python, etc.)
+ Software development using C or C+ **What Desired Skills You'll Bring:**
+ Familiarity with modern and cutting edge exploitation techniques, tools, and methodologies
+ Experience with hypervisors
+ Malware analysis
+ Ability to analyze network protocols throughout all layers of the network stack
+ Software development for embedded/IOT systems
**Security Clearance Requirement:**
An active Top Secret security clearance is required for this position.
This position is part of our Federal Solutions team.
The Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now.
Salary Range: $108,700.00 - $190,200.00
Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status.
We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY!
Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to .
About Us
Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.
Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.
For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.
Principal Vulnerability Researcher/Reverser/Dev

Posted 6 days ago
Job Viewed
Job Description
At Nightwing, we value collaboration and teamwork. You'll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we'll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients.
About Cybersecurity, Intelligence and Services
The Cybersecurity, Intelligence and Services (CIS) business provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets
Job Summary
Our team covers the full life cycle from emulation, reverse engineering, vulnerability research, and CNO/CNE tool development for various operating systems. Our mission covers a wide range of targets, anything from major consumer electronics to proprietary one-off systems. If it runs code, we have probably looked at it (or will soon.). In addition, the position will provide deliverables for real-world use in relatively short turn-around times. Projects will be undertaken in small teams with close coordination with customers to quickly enhance capabilities or resolve issues in existing tools for real-world applications. Working as part of a team you will also need to be familiar with source management tools such as GIT and team coordination tools like the Atlassian suite of work products. All candidates must be US citizens and be able to obtain and maintain a government security clearance.
This position is an onsite role.
Responsibilities to Anticipate
We seek a qualified engineer that can perform as a team member on activities involved with research, reverse engineering, development, testing, maintenance, and modification of complex classified and unclassified software applications.
Basic Qualifications
TS/SCI
Typically requires a Bachelor's in science, Technology, Engineering, or Mathematics (STEM preferred) and a minimum of 5 years of prior engineering experience or equivalent experience unless prohibited by local laws/regulations.
Vulnerability research experience of public targets
Reverse engineering utilizing any of IDA/Ghidra/BinaryNinja
Utilizing full system emulation for research and analysis
Understanding of network protocols (TCP/IP stacks, wire-level protocols, routing protocols, or others)
Experience with source management tools
Experience with assembly language (x86/64, ARM, PPC, Mips, etc.)
Requires advanced knowledge of work area typically obtained through advanced education combined with experience
May have practical knowledge of project management
Practical to substantial knowledge of RTX projects, programs or systems with the ability to make enhancements and leverage in daily work
Preferred Qualifications
C/C++/Python
Capture the Flag (CTF) experience
Fuzzer development
Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
Linux or other OS reversing
What We Offer
Whether you're just starting out on your career journey or are an experienced professional, we offer a total rewards package that goes above and beyond with compensation; healthcare, wellness, retirement and work/life benefits; career development and recognition programs. Some of the benefits we offer include parental (including paternal) leave, flexible work schedules, achievement awards, educational assistance and child/adult backup care.
In addition to competitive salaries, CODEX offers excellent benefits for you and your family: competitive medical, dental and vision plans, child, elderly and dependent-care programs, mental health resources, tuition assistance, employee discount programs, 401k matching, flexible work schedules (depending on program), a peer recognition and reward system and performance-based bonuses.
Additional Information
Onsite: Employees who are working in Onsite roles will work primarily onsite. This includes all production and maintenance employees, as they are essential to the development of our products.
ERIP Eligibility - This requisition is eligible for an employee referral award. ALL eligibility requirements must be met to receive the referral award.
#CODEX
_At Nightwing, we value collaboration and teamwork. You'll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we'll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients._
_Thank you for considering joining us as we embark on this new journey and shape the future of cybersecurity and intelligence together as part of the Nightwing team._
_Nightwing is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class._