Vulnerability Researcher

Ft. Meade, MD

Applications have closed

ARSIEM

Advanced IT Consulting Solutions

View company page

About ARSIEM Corporation
At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients.  We provide support to multiple agencies across the United States Government.  ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support.
As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients.  That means a career packed with opportunities to grow and the ability to have an impact on every client you work with. 
ARSIEM is currently looking for a Network-Savvy CNO Developer. This position will support one of our Government clients in Ft. Meade, MD.

Responsibilities

  • Work as SAS member for the Network Device team
  • Support development of new and existing capabilities.

Minimum Qualifications

  • 5+ years of software development experience with a BS degree (or 3+ years of experience with a MS degree)
  • 1 year of specialized experience
  • Strong proficiency in C programming
  • Experience doing reverse engineering on diverse architectures

Labor Category Requirements

  • BS + 5 year of experience, MS + 3 years, or PhD + 2 years. 2 years of specialized experience.
  • Strong experience doing vulnerability research
  • Strong experience with reverse engineering
  • Software Development experience with C programming language
Clearance Requirement: This position requires an active TS/SCI with a polygraph. You must be a US Citizen for consideration. Candidate Referral: Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is $10,000,  and the referrer is eligible to receive the sum for any applicant we are able to place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment.
ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

Tags: C Clearance PhD Polygraph Reverse engineering TS/SCI

Perks/benefits: Career development Salary bonus

Region: North America
Job stats:  10  2  0
Category: Research Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.