Back to Careers

Cybersecurity Vulnerability Researcher

Department: Development
Location: Remote / Hybrid
Type: Full-time
Development

Clearance Required: Active TS with SCI eligibility

About the Role

Talon Defense, Inc. is a small, agile U.S. defense contractor focused on cutting-edge cybersecurity and national security missions. We're seeking a skilled Vulnerability Researcher to help us discover, analyze, and exploit software and hardware vulnerabilities across a variety of systems and architectures.

In this role, you will conduct in-depth reverse engineering and develop proof-of-concept capabilities that demonstrate real-world impact to advance mission-focused cyber operations. You will work at the intersection of vulnerability research, reverse engineering, and offensive security to identify novel attack surfaces and enable operational capabilities.

As an early-stage company, we're looking for someone who thrives in ambiguity, is comfortable wearing multiple hats, and is eager to help shape the future of our technical capabilities. This is a position that demands technical curiosity, strong foundational knowledge, and a willingness to push boundaries. You'll work closely with a small, high-impact team, contributing to research projects that support real-world operational needs.

Key Responsibilities

  • Perform vulnerability research on software, firmware, operating systems, and protocols across a variety of platforms (Windows, Linux, mobile, embedded, etc.)
  • Conduct reverse engineering using tools like IDA Pro, Ghidra, Binary Ninja, or custom scripts
  • Identify and analyze zero-day vulnerabilities, misconfigurations, and exploitable weaknesses
  • Develop proof-of-concept exploits and collaborate with capability developers to operationalize findings
  • Participate in red teaming, adversary emulation, and cyber capability development
  • Document research findings with detailed technical reports and briefings for technical and non-technical stakeholders
  • Monitor industry threat landscape and CVEs to stay current with emerging techniques and technologies
  • Collaborate with cross-functional teams to support capability integration, mission planning, and risk assessments

Required Qualifications

  • Education: Bachelor of Science in Computer Science, Engineering, Information Technology, Cybersecurity, or related technical field
  • Operating Systems: Strong understanding of operating system internals (Windows, Linux, etc.)
  • Reverse Engineering: Familiarity with reverse engineering tools such as IDA Pro, Ghidra, Binary Ninja, or radare2
  • Advanced Programming: Proficiency in C/C++, Python, and assembly (x86/x64, ARM, MIPS)
  • Debugging Tools: Experience with debugging and dynamic analysis tools (WinDbg, GDB, QEMU, Frida)
  • Fuzzing: Familiarity with fuzzing frameworks (e.g., AFL, libFuzzer, Peach)
  • Vulnerability Classes: Knowledge of common vulnerability classes (buffer overflows, race conditions, use-after-free, etc.)
  • Programming: Programming proficiency in C/C++ and Python
  • Exploit Development: Experience with exploit development or proof-of-concept creation
  • Technical Knowledge: Familiarity with network protocols, OS internals, and common exploit techniques (ROP, heap/stack overflows, etc.)
  • Exploit Mitigations: Familiarity with exploit mitigations and bypass techniques (ASLR, DEP/NX, CFG, etc.)

Desired Qualifications

  • Experience analyzing embedded systems or firmware
  • Experience in offensive security, red teaming, or security research highly desirable
  • Understanding of network protocol analysis and packet capture tools (e.g., Wireshark, tcpdump)
  • Experience weaponizing exploits and integrating into 3rd party frameworks
  • Knowledge of secure development practices or offensive toolchains

Nice to Have

  • Experience working in classified environments or supporting DoD/intelligence missions
  • Contributions to open-source reverse engineering or security tooling
  • Certifications such as OSCE, OSEE, OSCP, GREM, or equivalent

Why Talon Defense?

Join a team focused on building elite, operationally relevant cyber capabilities. We combine technical precision with mission urgency, giving our researchers the freedom to innovate and the support to execute at the speed of need.

As a vulnerability researcher at Talon Defense, you'll work on cutting-edge research that directly impacts national security missions. You'll have access to the latest tools and technologies, collaborate with world-class researchers, and contribute to capabilities that protect our nation's most critical assets.

Ready to Advance Cyber Operations?

Send your resume and cover letter to get started on your application.

Apply Now