Vulnerability Researcher

Posted 7 Days Ago
Be an Early Applicant
Fort Meade, MD
1-3 Years Experience
Information Technology • Software
The Role
Vulnerability Researchers at ARSIEM Corporation are responsible for reverse engineering hardware and software, determining their functionalities, and developing exploits. They provide vulnerability research results, debug software, and create documentation while collaborating on technical presentations and projects.
Summary Generated by Built In

About ARSIEM Corporation


At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United States Government. ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support.


As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients. That means a career packed with opportunities to grow and the ability to have an impact on every client you work with. 


ARSIEM is looking for Vulnerability Researchers, Levels 1 - 3. Candidates must have experience conduction reverse engineering of hardware, software applications, and operating systems to determine functionality, code structure, and circuit design for use in the discovery of initial access capabilities. Candidates will develop proof-of-concept exploits against research targets, prototypes, and hands-on demonstrations of vulnerability analysis results. This position will support one of our Government clients in Ft. Meade, MD.

Level 1 Vulnerability Researcher Responsibilities

  • Provide engineering and vulnerability research results related to hardware components, software applications, and operating systems to determine functionality, code structure, and system design for use in the discovery of initial access capabilities.
  • Actively debug software and troubleshoot issues with software crashes and programmatic flow
  • Provide written reports, proof-of-concept code, prototypes, and hands-on demonstrations of reverse engineering and vulnerability analysis results, and
  • Provide/author and participate in technical presentations on assigned projects

Level 1 Vulnerability Researcher Qualifications

  • Bachelor's Degree in Computer Science or related field, or minimum two (2) years experience in computer science, information systems, or network engineering 
  • Minimum two (2) years experience programming in Assembly, C, C#, C++, Perl, or Python.
  • Minimum two (2) years of demonstrated experience in either hardware or software reverse engineering.

Level 2 Vulnerability Researcher Responsibilities

  • Provide engineering and vulnerability research results related to hardware components, software applications, and operating systems to determine functionality, code structure, and system design for use in the discovery of initial access capabilities.
  • Actively debug software and troubleshoot issues with software crashes and programmatic flow
  • Ability to perform source code analysis in an effort to discover software flaws, and
  • provide/author documentation on the impact and severity of the flaw
  • Ability to develop proof-of-concept exploits against research targets, prototypes, and hands-on demonstrations of vulnerability analysis results
  • Provide/author and participate in technical presentations on assigned projects
  • Lead reverse engineering and vulnerability research of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design for the use in the discovery of initial access capabilities 

Level 2 Vulnerability Researcher Qualifications

  • Meets all qualifications of a CNO Vulnerability Researcher/Analyst I, but has the following increased experience and skill levels
  • Minimum four (4) years experience programming in Assembly, C, C#, C++, Perl, or Python for a production environment
  • Minimum of five (5) years contiguous experience in computer science, information systems, or network engineering; or Bachelor's Degree in Computer Science or related field plus minimum three (3) years contiguous experience
  • Minimum four (4) years demonstrated experience in either hardware or software reverse engineering

Level 3 Vulnerability Researcher Responsibilities

  • Provide engineering and vulnerability research results related to hardware components, software applications, and operating systems to determine functionality, code structure, and system design for use in the discovery of initial access capabilities.
  • Lead efforts to debug software and troubleshoot issues with software crashes and programmatic flow
  • Ability to perform source code analysis in an effort to discover software flaws, and provide/author documentation on the impact and severity of the flaw
  • Ability to develop robust exploits (advancements beyond initial proof-of-concept such as version coverage, decreased failure rate, handling edge cases, etc.) against research targets, prototypes, and hands-on demonstrations of vulnerability analysis results 
  • Edit/Approve and participate in technical presentations on assigned projects
  • Subject Matter Expert and Leader of at least one technology area responsible for reverse engineering and vulnerability analysis of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design for the use in the discovery of initial access capabilities 

Level 3 Vulnerability Researcher Qualifications

  • Meets all qualifications of a CNO Vulnerability Researcher/Analyst II, but has the following increased experience and skill levels
  • Proven results from participation in vulnerability discovery efforts within the last twelve (12) months
  • Demonstrated ability to discover multiple previously unknown vulnerabilities (0-day) across multiple versions of similar technologies.
  • Demonstrated ability to discover multiple previously unknown vulnerabilities (0-day) that achieve reliable remote code execution and/or reliable privilege escalation.

Desired Skills for All Levels

  • Experience programming in Assembly, C, C#, C++, Perl, or Python with a focus on an understanding of system interactions with these libraries vs. production-style environments
  • Use of Unix/Windows system API’s
  • Understanding of virtual function tables in C++
  • Heap allocation strategies and protections
  • Experience with very large software projects a plus
  • Kernel programming experience (WDK / Unix||Linux) a significant plus
  • Hardware/Software reverse engineering, which often includes the use of tools (e.g., IDA Pro, Ghidra, Binary Ninja) to identify abstract concepts about the code flow of an application.
  • For Hardware reverse engineering, candidates are expected to have performed analysis of embedded devices, focusing primarily on identifying the software stack and points of entry to the hardware (e.g., not interested in FPGA reverse engineering, or other circuit reverse engineering).
  • Candidates who can merge low-level knowledge about the compilation of C/C++ code with a nuanced understanding of system design to identify and exploit common vulnerability patterns. Candidates should be comfortable with, at a minimum, user-mode stack-based buffer overflows, and heap-based exploitation strategies.

Clearance Requirement: This position requires an active TS/SCI with a polygraph. You must be a US Citizen for consideration.

 

Candidate Referral: Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is $10,000, and the referrer is eligible to receive the sum for any applicant we are able to place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment.


ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

Top Skills

Assembly
C
C#
C++
Perl
Python
The Company
HQ: Baltimore, MD
44 Employees
On-site Workplace
Year Founded: 2013

What We Do

ARSIEM Corporation is a proven and trusted partner to its government clients. ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support. As demand increases, ARSIEM Corporation continues to provide reliable and cutting edge technical solutions at the best value to our clients. Our primary customer includes multiple agencies across the United Sates Government. ARSIEM has the experience, capability, and knowledge to deliver innovative IT solutions on a timely basis.

Jobs at Similar Companies

bet365 Logo bet365

Junior Sports Analyst

Digital Media • Gaming • Software • eSports • Automation
Denver, CO, USA
6100 Employees
55K-80K Annually

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Jobba Trade Technologies, Inc. Logo Jobba Trade Technologies, Inc.

Customer Success Specialist

Cloud • Information Technology • Productivity • Professional Services • Software
Hybrid
Chicago, IL, USA
45 Employees

Similar Companies Hiring

Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees
bet365 Thumbnail
Software • Gaming • eSports • Digital Media • Automation
Denver, Colorado
6100 Employees
Jobba Trade Technologies, Inc. Thumbnail
Software • Professional Services • Productivity • Information Technology • Cloud
Chicago, IL
45 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account