Principal Vulnerability Researcher - AnaVation Chantilly, VA Bookmark Share Print 168 0 0

Listing Description

Be Challenged and Make a Difference 

In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging culture. 

As an AnaVation Vulnerability Researcher, you'll be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.



Required Qualifications:
  • 12+ years experience
  • Expertise in OS internals (any major OS) 
  • Experience reading and writing assembly for at least one architecture 
  • Demonstrated expertise with debuggers 
  • Demonstrated expertise with dynamic and static binary analysis, and source code audits 
  • Demonstrated expertise with network protocols 
  • Demonstrated expertise with reverse engineering tools (e.g., IDA Pro, Ghidra, Binary Ninja, objdump, etc,) 
  • Experience searching and finding vulnerabilities in complex software 

  • Preferred Qualifications:
  • Demonstrated expertise in VR task automation (e.g., IDA and/or Ghidra scripts) 
  • Demonstrated expertise weaponizing exploits 
  • Demonstrated experience in creating full-chain exploits 
  • Demonstrated fuzzing experience 
  • Professional software develop experience in any popular programming language 
  • Benefits 
    ·        Generous cost sharing for medical insurance for the employee and dependents 
    ·        100% company paid dental insurance for employees and dependents 
    ·        100% company paid long-term and short term disability insurance 
    ·        100% company paid vision insurance for employees and dependents 
    ·        401k plan with generous match and 100% immediate vesting 
    ·        Competitive Pay 
    ·        Generous paid leave and holiday package 
    ·        Tuition and training reimbursement 
    ·        Life and AD&D Insurance

    About AnaVation 
    AnaVation is the leader in solving the most complex technical challenges for collection and processing in the U.S. Federal Intelligence Community. We are a US owned company headquartered in Chantilly, Virginia. We deliver groundbreaking research with advanced software and systems engineering that provides an information advantage to contribute to the mission and operational success of our customers. We offer complex challenges, a top-notch work environment, and a world-class, collaborative team.  

    If you want to grow your career and make a difference while doing it, AnaVation is the perfect fit for you! 


    Listing Details

    • Citizenship: Not Provided
    • Incentives: Not Provided

     

    • Education: Not Provided
    • Travel: Not Provided
    • Telework: Not Provided



    About Us

    NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

    Our Contacts

    1765 Greensboro Station Pl.
    Suite 900
    Tysons Corner Va 22102

    (703) 594-7765