Vulnerability Research Security Engineer

Oceanside, California, United States

Applications have closed

A2e Technologies

A2e Technologies - Electronic Design Services / Electrical Engineering Company. From concept to production.

View company page

A2e Technologies Currently Assisting A Client Seeking:

Title: Vulnerability Research Security Engineer

Term: F/T Perm

Location: Oceanside, Ca.

Start Date: ASAP

Requirement: US Citizenship

Active Security Clearance (or held one in the last 2-4 years)

Responsibilities

  • Lead research into automated, intelligent and manual discovery of new (i.e., zero day) cyber vulnerabilities supporting state-of-the-art cyber capability development of national importance.
  • Passionate about cybersecurity research and understanding how technology works.
  • Apply leading-edge principles, theories, and concepts and contribute to the development of new principles and concepts.
  • Work on complex problems and provide highly innovative solutions.
  • Operate with substantial latitude for unreviewed action or decision.
  • Specialize in hardware and software reverse engineering,
    • vulnerability research, and
    • develop proof-of-concept offensive cyber capabilities
      • with a focus on cyber resiliency testing of wireless products and satellite communications systems.
  • Innovate and collaborate with team to share their knowledge and experience to develop groundbreaking technologies, to test and create advanced and new security techniques.


Requirements

Skills/Experience:

  • Electrical Engineering, Physics, Mathematics, Computer Science Degree, or other technical degree
    • Master’s or PhD in Computer Science, Computer Engineering, Electrical Engineering preferred
  • Technical knowledge of computer architectures, compiler or FPGA design, and/or operating system internals
  • Experience with product or network vulnerability assessments with a preference for satellite communication systems.
  • Experience with software/hardware reverse engineering to test the exploitation of embedded systems to determine their cyber resiliency
  • Work collaboratively with teammates to identify and test new vulnerabilities with a preference for satellite communications systems
  • Develop and explore advanced techniques for automating embedded system software analysis and reverse engineering
  • Experience in software/FPGA binary or source code analysis
  • Proficiency in C, C++, or Python
  • Technical familiarity with software defined radios, and/or satellite communications system or waveforms
  • Publicly accessible exploits, CVEs and vulnerability research writeups.
  • Participation in binary exploitation CTFs, including CrackMe challenges, with publicly accessible writeups.
  • Proficiency with software debuggers, static analysis tools (IDA Pro, Binary Ninja, Ghidra, etc.), and symbolic execution tools
  • Regularly participate in bug bounties with a preference for having received a monetary compensation or recognition for finding previously unknown bugs
  • Previous discovery of one or more zero-day vulnerabilities
  • Familiarity with Digital Signal Processing, and/or RF telecommunications with a preference for experience with SATCOM using GNURaio or MatLab
  • White box testing and exploitation analysis using source code analysis
  • Demonstrate proficiency in product, system and application security threats and vulnerabilities.

Benefits

  • Medical/Dental/Vision Coverage
  • Paid Time Off
  • Tuition Reimbursement
  • 401k (Employer Match)
  • Company Stock Program
  • Employee Referral Program
  • A2e Does NOT Accept Unsolicited Resumes or Referrals from any source other than the candidate, and, as a result, we will not be considering any unsolicited referrals or resumes sent to us as a fee -based candidate submittal.
  • Any unsolicited resumes sent to A2e, including unsolicited resumes sent to a A2e mailing address, fax machine or email address, directly to A2e employees, or to A2e’s resume database will be considered A2e property.
  • A2e will NOT pay a fee for any placement resulting from the receipt of an unsolicited resume.
  • Agencies are hereby specifically directed NOT to contact A2e employees, A2e’s recruiting team, or other authorized A2e personnel, in an attempt to present candidates.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security C Clearance Code analysis Computer Science Exploits Ghidra Mathematics Matlab PhD Physics Python Reverse engineering Security Clearance Vulnerabilities White box

Perks/benefits: 401(k) matching Health care

Region: North America
Country: United States
Job stats:  9  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.