Back
Job   USA   FL   Melbourne Area   Research Associate   Cromulence -

Vulnerability Researcher | Research Associate in Research Job at Cromulence in Melbourne FL | 72091

This listing was posted on The Resumator.

Vulnerability Researcher

Location:
Melbourne, FL
Description:

Cromulence, LLC is looking for a Vulnerability Researcher (VR) to support advanced research and development contracts. The successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities. Required Skills: Reverse engineering across various architectures and platforms; including x86/64, ARM, MIPS, etc. Experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures (DEP, ASLR, etc.) Knowledge of countermeasure defeats (ROP programming) Researching operating system and applications to understand strengths and weaknesses in the design and implementation Modeling of in-memory compiled application behavior Ability to use a scripting language (Python, etc.) Software development using C or C++ Development experience with RTOS Self-motivated and passionate about supporting the U.S. cybersecurity mission Preferred Skills: Experience with software protection and binary analysis Familiarity with modern exploitation techniques, tools, and methodologies Experience with hypervisors Malware analysis Ability to analyze network protocols throughout all layers of the network stack Background in software engineering and architecture Understanding and/or development of kernel modules Required Education: Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or related discipline (equivalent professional experience may be considered in lieu of degree) Security Clearance: A current U.S. government security clearance is required . Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. As a result, U.S. Citizenship is required for this role. Applicants may be subject to additional security requirements. Benefits: A successful company begins with happy employees. Cromulence takes our company culture seriously and works hard to maintain an atmosphere that rewards people for getting the best results. What we offer to all our employees: Extremely competitive base salary and bonuses Full benefits: Medical, Dental, Vision, STD, LTD, 4 weeks of paid parental leave (all 100% paid for by Cromulence) 401 (K) with a hefty company matching program 4 weeks of Paid time off (PTO) 11 paid holidays Flexible work hours and remote work when possible Continuing education benefits Additional perks like company retreats, DEF CON trips, well-stocked kitchens & breakrooms, a sweet historic downtown office, and more! Cromulence is a growing cybersecurity company located in historic downtown Melbourne, Florida. We specialize in Computer Network Operations Tools, Cybersecurity Competitions, advanced Program Analysis Research & Development, and Vulnerability Research. We are an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected by federal, state or local laws. Cromulence Participates in E-Verify Powered by JazzHR
Company:
Cromulence
Posted:
March 19 on The Resumator
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to The Resumator
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Vulnerability Researcher
Vulnerability Researcher is a Research Research Associate Job at Cromulence located in Melbourne FL. Find other listings like Vulnerability Researcher by searching Oodle for Research Research Associate Jobs.