Senior Vulnerability Researcher
vor 3 Monaten
Cromulence is looking for a Senior Vulnerability Researcher to support advanced research and development contracts and advance our nation's cybersecurity capabilities with cutting-edge research and tools.
Successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful program capabilities.
At Cromulence, a Senior Vulnerability Researcher is expected to: Lead teams of engineers, data analysts and developers to understand customer problems in multiple domains and apply instrumentation and automation to solve those problems.
Provide oversight and mentorship to junior engineers, growing the next generation all the while setting the example for what to aspire to.
Manage customer relationships across programs, ensuring deliverables and milestones are met on time and in-line with user needs.
Required Skills: 8+ years of relevant work experience with experience leading teams.
Reverse engineering across various architectures and platforms; including x86/64, ARM, MIPS, etc.
Experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra), common exploitation countermeasures (DEP, ASLR, etc.
), & countermeasure defeats (ROP programming).
Experience researching operating systems and applications to understand strengths and weaknesses in the design and implementation.
Modeling of in-memory compiled application behavior.
Ability to use a scripting language (Python, etc.
), software development using C or C++ and with RTOS.
A current U.S. government security clearance is required.
Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information.
As a result, U.S.
Citizenship is required for this role.
Applicants may be subject to additional security requirements.
Bonus skills: Experience with software protection and binary analysis.
Familiarity with modern exploitation techniques, tools, and methodologies.
Experience with hypervisors.
Malware analysis.
Ability to analyze network protocols throughout all layers of the network stack.
Background in software engineering and architecture.
Understanding and/or development of kernel modules.
Security Clearance: A current U.S. government security clearance is required.
Benefits: A successful company begins with happy employees.
Cromulence takes our company culture seriously and works hard to maintain an atmosphere that rewards people for getting the best results.
What we offer to all our employees: Extremely competitive base salary and bonuses.
Full benefits: Medical, Dental, Vision, STD, LTD, 4 weeks of paid parental leave (all 100% paid for by Cromulence).
401 (K) with a hefty company matching program.
4 weeks of Paid time off (PTO).
11 paid holidays.
Flexible work hours and remote work when possible.
Continuing education benefits.
Additional perks like company retreats, DEF CON trips, well-stocked kitchens & breakrooms, a sweet historic downtown office, and more
Cromulence is a growing cybersecurity company located in historic downtown Melbourne, Florida.
We specialize in Computer Network Operations Tools, Cybersecurity Competitions, advanced Program Analysis Research & Development, and Vulnerability Research.
We are an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected.
#J-18808-Ljbffr
-
Principal Vulnerability Researcher
Vor 4 Tagen
Melbourne, Österreich Cromulence Llc VollzeitCromulence LLC Principal Vulnerability Researcher in Melbourne, FloridaCromulence, LLC is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts.A successful candidate will be capable of working independently or side-by-side within a team structure to develop and deliver successful capabilities.Required...
-
Associate Vulnerability Analyst
vor 4 Wochen
Melbourne, Österreich Triskele Labs VollzeitTriskele LabsAt Triskele Labs, we work with you to understand your risks, goals, challenges, and culture to develop Cyber Security solutions tailored to your business.Triskele Labs are one of the leading providers of cybersecurity services in Australia. We assist clients to reduce their risk of a cyber compromise through the delivery of risk-considered...
-
Associate Vulnerability Analyst
vor 4 Wochen
Melbourne, Österreich Triskele Labs VollzeitTriskele LabsAt Triskele Labs, we work with you to understand your risks, goals, challenges, and culture to develop Cyber Security solutions tailored to your business.Triskele Labs are one of the leading providers of cybersecurity services in Australia.We assist clients to reduce their risk of a cyber compromise through the delivery of risk-considered...
-
Senior Security Researcher
vor 3 Wochen
Melbourne, Österreich Marcus Lavalle-Smith - Cyber Security VollzeitHey, Vulnerability Researchers, does the idea of flexing your skills to reverse engineer weird and wonderful kit appeal to you?Would you love to use your engineering knowledge to contribute to cutting edge research which actually matters?Keen to join a mature, flexible environment and work anywhere from Australia?Keep reading if so.So, what's this business...
-
Associate Vulnerability Analyst
vor 4 Wochen
Melbourne, Österreich Triskele Labs VollzeitTriskele Labs are one of the leading providers of cybersecurity services in Australia.We assist clients to reduce their risk of a cyber compromise through the delivery of risk-considered controls.Triskele Labs are one of the last remaining boutiques in Australia.We are currently the largest CREST Registered Penetration Testing company in Melbourne and one of...
-
Triskele Labs | Associate Vulnerability Analyst
vor 3 Wochen
Melbourne, Österreich Tideri Jobbörse VollzeitTriskele Labs At Triskele Labs, we work with you to understand your risks, goals, challenges, and culture to develop Cyber Security solutions tailored to your business.Triskele Labs are one of the leading providers of cybersecurity services in Australia.We assist clients to reduce their risk of a cyber compromise through the delivery of risk-considered...
-
Cyber Security Speacilaist
vor 2 Monaten
Melbourne, Österreich Quay Appointments Vollzeit12 Months contract with possible extensions Based in ACT/VIC/QLD Must have NV1 Security Clearance Skills: Tenable, Rapid7, Sentinel, Forescout and Windows Defender The Cyber Vulnerability Management team is looking for experienced cybersecurity professionals to lead the advancement of the agency's Cyber Vulnerability Management capability.The successful...
-
Cyber Security Speacilaist
vor 2 Monaten
Melbourne, Österreich Quay Appointments Vollzeit12 Months contract with possible extensions Based in ACT/VIC/QLD Must have NV1 Security Clearance Skills: Tenable, Rapid7, Sentinel, Forescout and Windows Defender The Cyber Vulnerability Management team is looking for experienced cybersecurity professionals to lead the advancement of the agency's Cyber Vulnerability Management capability. The successful...
-
Cyber Security Speacilaist
vor 2 Monaten
Melbourne, Österreich Quay Appointments Vollzeit12 Months contract with possible extensionsBased in ACT/VIC/QLDMust have NV1 Security ClearanceSkills: Tenable, Rapid7, Sentinel, Forescout and Windows DefenderThe Cyber Vulnerability Management team is looking for experienced cybersecurity professionals to lead the advancement of the agency's Cyber Vulnerability Management capability. The successful...
-
Melbourne, Österreich Tideri Jobbörse VollzeitTriskele Labs are one of the leading providers of cybersecurity services in Australia.We assist clients to reduce their risk of a cyber compromise through the delivery of risk-considered controls.Triskele Labs are one of the last remaining boutiques in Australia.We are currently the largest CREST Registered Penetration Testing company in Melbourne and one of...
-
Head Of Research
vor 1 Monat
Melbourne, Österreich Tesserent VollzeitTesserentTesserent is a full-service cybersecurity solutions provider.We partner with clients across Australia and New Zealand in the protection of their digital assets.With offices across Australia and New Zealand, we partner with clients to provide a full suite of cybersecurity services.Our mission is to be the sovereign cybersecurity provider of choice...
-
Senior Research Fellow
vor 11 Stunden
Melbourne, Österreich School of Education, La Trobe University VollzeitThe Opportunity:Join La Trobe University's Institute for Sustainable Agriculture & Food (LISAF) as a Senior Research Fellow in Food Chemistry and make a significant impact on sustainable and nutritious food production. Collaborate with a world-class team and industry partners to advance research in plant-based food development, ensuring quality, nutrition,...
-
Senior Research Fellow
vor 2 Wochen
Melbourne, Österreich School of Education, La Trobe University VollzeitThe Opportunity: Join La Trobe University's Institute for Sustainable Agriculture & Food (LISAF) as a Senior Research Fellow in Food Chemistry and make a significant impact on sustainable and nutritious food production.Collaborate with a world-class team and industry partners to advance research in plant-based food development, ensuring quality, nutrition,...
-
Senior Librarian
vor 1 Monat
Melbourne, Österreich Flinders University VollzeitLibrary Services & Information Management (Education & Training)Higher Education Officer Level 7 | $97,503 to $107,932 pa plus 17% superannuation About the RoleThis exciting opportunity to take on a senior role in the Library at Flinders University will give you the chance to be part of a positive and welcoming work environment, and to contribute to the...
-
Equity Research Associate, Research
vor 1 Tag
Melbourne, Österreich Buscojobs VollzeitWe are looking for a Research Associate, to be based in Sydney, and be responsible for providing support to the research team.The applicant will be primarily responsible for coordinating research activities (e.g., compiling research for daily packs, updating models and helping to arrange industry meetings) and working with a senior analyst on research...
-
Senior Diagnostician And Research Scientist
vor 2 Wochen
Melbourne, Österreich Agriculture Victoria VollzeitSenior Diagnostician and Research ScientistWe are seeking a Senior Diagnostician and Research Scientist to lead the plant pathogen diagnostics team at Crop Health Services (CHS).Crop Health Services is a state-based diagnostic laboratory providing high quality plant diagnostics to both government and industry clients, to protect Victoria against plant...
-
Senior Diagnostician And Research Scientist
vor 2 Wochen
Melbourne, Österreich State Of Victoria VollzeitSenior Diagnostician and Research ScientistLocation: Melbourne - Northern MetroJob Function: ScienceWork Type: Fixed term - flexibleAbout this roleWe are seeking a Senior Diagnostician and Research Scientist to lead the plant pathogen diagnostics team at Crop Health Services (CHS). Crop Health Services is a state-based diagnostic laboratory providing...
-
Senior Diagnostician And Research Scientist
Vor 2 Tagen
Melbourne, Österreich Victorian Government VollzeitWe are seeking a Senior Diagnostician and Research Scientist to lead the plant pathogen diagnostics team at Crop Health Services (CHS).Crop Health Services is a state-based diagnostic laboratory providing high quality plant diagnostics to both government and industry clients, to protect Victoria against plant diseases and underpin biosecurity, productivity...
-
Senior Diagnostician And Research Scientist
vor 1 Woche
Melbourne, Österreich State Of Victoria VollzeitSenior Diagnostician and Research ScientistLocation: Melbourne - Northern MetroJob Function: ScienceWork Type: Fixed term - flexibleAbout this roleWe are seeking a Senior Diagnostician and Research Scientist to lead the plant pathogen diagnostics team at Crop Health Services (CHS).Crop Health Services is a state-based diagnostic laboratory providing...
-
Senior Research Fellow In Food Chemistry
vor 2 Wochen
Melbourne, Österreich This Is An It Support Group VollzeitThe Opportunity Join La Trobe University's Institute for Sustainable Agriculture & Food (LISAF) as a Senior Research Fellow in Food Chemistry and make a significant impact on sustainable and nutritious food production.Collaborate with a world-class team and industry partners to advance research in plant-based food development, ensuring quality, nutrition,...