Vulnerability Researcher

  • Development
  • Remote / Hybrid
  • Full-time
  • Posted August 1, 2025

Position Overview

Discover, analyze, and exploit vulnerabilities across various systems. Join our research team to advance the state of cybersecurity through cutting-edge vulnerability research and exploit development.

Key Responsibilities

  • Research and identify vulnerabilities in software applications, operating systems, and hardware
  • Develop proof-of-concept exploits and attack techniques
  • Analyze existing vulnerabilities and develop novel exploitation methods
  • Finalize exploits and integrate into exploitation frameworks
  • Collaborate with development teams to understand and mitigate security risks
  • Document research findings and present to technical and executive audiences
  • Stay current with emerging threats and attack vectors
  • Contribute to threat intelligence and defensive capabilities

Required Qualifications

  • Bachelor’s degree in Computer Science, Cybersecurity, or related field
  • 5+ years of experience in vulnerability research or offensive security
  • Deep understanding of software and system security principles
  • Proficiency in multiple programming languages (C/C++, Python, Assembly)
  • Experience with reverse engineering and binary analysis
  • Knowledge of common vulnerability classes (buffer overflows, injection attacks, etc.)
  • Familiarity with debugging and analysis tools

Preferred Qualifications

  • Master’s degree in Computer Science, Cybersecurity, or related field
  • Published vulnerability research or CVE discoveries
  • Experience with zero-day research and exploit development
  • Knowledge of mobile platform security (iOS, Android)
  • Understanding of hardware security and embedded systems
  • Speaking experience at security conferences

Technical Skills

  • Reverse engineering tools (IDA Pro, Ghidra, Binary Ninja)
  • Debuggers and analysis platforms (GDB, WinDbg, x64dbg)
  • Fuzzing frameworks (AFL, LibFuzzer, Peach)
  • Exploitation frameworks and techniques
  • Static and dynamic analysis methodologies
  • Cryptographic analysis and implementation review

Research Areas

  • Operating system security (Windows, Linux, macOS)
  • Web application and browser security
  • Mobile application security
  • IoT and embedded device security
  • Network protocol security
  • Hardware and firmware security

Security Requirements

This position requires U.S. citizenship and the ability to obtain and maintain a security clearance at the Top Secret level or above.

Join our elite team of cyber professionals and help protect our nation’s digital infrastructure.

Ready to Apply?

Interested in this position? We'd love to hear from you!

Apply Now
Locations :