• Principal Vulnerability

    Cromulence LLC (Melbourne, FL)
    Cromulence, LLC is looking for a Principal Vulnerability Researcher (VR) to support advanced research and development contracts. A successful candidate ... specialize in Computer Network Operations Tools, Cybersecurity Competitions, advanced Program Analysis Research & Development, and Vulnerability Research . We… more
    Cromulence LLC (09/19/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Principal Software Engineer…

    Northrop Grumman (San Antonio, TX)
    …best work of your career. Northrop Grumman Mission Systems is seeking a **Sr. Principal Software Engineer: Vulnerability Research - Reverse Engineering** to ... systems. + Ensures software standards are met. **Basic Qualifications for Senior Principal Software Engineer Vulnerability Research - Reverse Engineering:**… more
    Northrop Grumman (08/23/24)
    - Save Job - Related Jobs - Block Source
  • Northrop Grumman (DoD SkillBridge) - Software…

    Northrop Grumman (San Antonio, TX)
    …our mission! Northrop Grumman Mission Systems is seeking a **Software Engineer or Principal Software Engineer: Vulnerability Research - Reverse Engineering** ... products that may involve kernel development, reverse engineering or vulnerability research of network and communication systems....may be substituted in lieu of a degree. + Principal Software Engineer Level: BS degree in STEM discipline… more
    Northrop Grumman (09/03/24)
    - Save Job - Related Jobs - Block Source
  • Senior Principal Vulnerability

    Nightwing (San Antonio, TX)
    …clearance required + 10+ years of professional experience + Experience leading teams performing vulnerability research and/or CNO capabilities + 4 or more of the ... OS Internals (ie Windows, Linux, Embedded, etc) + Extensive Experience with Vulnerability Research + Extensive Experience delivering CNO capabilities +… more
    Nightwing (09/17/24)
    - Save Job - Related Jobs - Block Source
  • Senior Principal Vulnerability

    Nightwing (San Antonio, TX)
    …10+ years of professional experience Strong Windows kernel experience Extensive Experience with Vulnerability Research 4 or more of the following desired skills ... solve complex problems, and deliver exceptional results for our clients. Vulnerability Researchers at Raytheon CODEX analyze systems to understand how they… more
    Nightwing (09/17/24)
    - Save Job - Related Jobs - Block Source
  • Cybersecurity Threat Principal Analyst…

    Truist (Charlotte, NC)
    …responding to cyber incidents while working in a multiple-team environment. Process vulnerability and threat data from a variety of internal and external sources ... Information Security (eg network operations, Cyber Threat Operations Center (CTOC), vulnerability management) along with information and liability risk officers and… more
    Truist (07/01/24)
    - Save Job - Related Jobs - Block Source
  • Sr Principal Reverse Engr/…

    Nightwing (Huntsville, AL)
    …challenges. The team comprises engineers of multiple disciplines including vulnerability research , reverse engineering, CNO/CNE development, hardware emulation, ... engineer that can perform as a team member on activities involved with vulnerability research , reverse engineering, and tool development for complex systems.… more
    Nightwing (08/20/24)
    - Save Job - Related Jobs - Block Source
  • Principal Product Security…

    Palo Alto Networks (Santa Clara, CA)
    …your data and there's just no telling what door they'll knock on next. As a Principal Product Security Researcher , you will be helping Palo Alto Networks in a ... + Advance the state of the art in security research and bug hunting by developing novel methods for... and bug hunting by developing novel methods for vulnerability discovery + Evaluate the security of Palo Alto… more
    Palo Alto Networks (09/25/24)
    - Save Job - Related Jobs - Block Source
  • Principal Cyber Researcher

    Leidos (Reston, VA)
    …The successful candidate will leverage their expertise in the areas of Vulnerability Research , Reverse Engineering, Software and Hardware Engineering, AI/ML, and ... in Reston, VA or Columbia, MD **Primary Responsibilities:** *Reverse Engineering and Vulnerability Research . *Researching novel hardware or software based CNO… more
    Leidos (09/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Product Security…

    Palo Alto Networks (Santa Clara, CA)
    …is a plus + Excellent written and verbal communication skills + An existing vulnerability research disclosure example, public blog entry on a technical issue, ... telling what door they'll knock on next. As a Principal Product Security Researcher , you will be...of the curve in addressing these latest threats, overseeing vulnerability response and remediation across all of Palo Alto… more
    Palo Alto Networks (09/07/24)
    - Save Job - Related Jobs - Block Source
  • Principal Researcher (IoT Security)

    Palo Alto Networks (Santa Clara, CA)
    …+ One or more of the following + Domain expertise in network based vulnerability research , pentest, threat hunting, threat modeling and reverse engineering + ... system + Working experience with OS, RTOS, protocol or software based vulnerability research + Credited CVEs or publications on security research is… more
    Palo Alto Networks (09/25/24)
    - Save Job - Related Jobs - Block Source
  • Principal Cyber Research Engineer…

    RTX Corporation (Cambridge, MA)
    …+ Experience with OS internals (Windows, nix*) + Experience with cyber-physical system vulnerability and cybersecurity research + Ability to represent BBN at ... candidate to start and lead a new Cyber/EW related research thrust. You are the ideal candidate if you...are the ideal candidate if you are a recognized researcher with strong skills in cybersecurity, computer engineering/science, RF… more
    RTX Corporation (09/20/24)
    - Save Job - Related Jobs - Block Source
  • Principal IT Risk Specialist, Academic…

    UCLA Health (Los Angeles, CA)
    Description The Principal IT Risk Specialist for Academic & Research Programs at UCLA Health Sciences plays a central role in the risk assessment lifecycle for ... a thorough understanding of the IT needs within the academic and research community. + building strong relationships and developing collaborative solutions that… more
    UCLA Health (08/20/24)
    - Save Job - Related Jobs - Block Source
  • Principal Application Security Penetration…

    AON (New York, NY)
    …development guidance to junior engineers within the organization. + Engage in vulnerability research to produce blog posts, conference talks, whitepapers, etc. ... succeed. What the day will look like As a Principal Application Security Tester (termed internally as a "Security...to junior engineers within the organization. + Engage in vulnerability research to produce blog posts, conference… more
    AON (07/25/24)
    - Save Job - Related Jobs - Block Source
  • Principal or Sr Principal

    Northrop Grumman (El Segundo, CA)
    …part of history, they're making history. **The requisition may be filled at the Principal or Sr Principal level based on requirements listed below.** Northrop ... Grumman Aeronautics Systems is looking for ** Principal or Senior Principal Operational Analysis Engineer** to join the Systems Engineering Department. Our work… more
    Northrop Grumman (09/06/24)
    - Save Job - Related Jobs - Block Source
  • Principal Application Security Penetration…

    AON (New York, NY)
    …penetration testing engagements. Offer technical mentorship to junior engineers. Engage in vulnerability research to produce blog posts, conference talks, and ... Job Title: Principal Application Security Penetration Tester Aon is in...engagements. Offer technical mentorship to junior engineers. Engage in vulnerability research to produce blog posts, conference… more
    AON (09/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Software Engineer

    Microsoft Corporation (Redmond, WA)
    …and across Azure. This team performs security design reviews, code reviews, and vulnerability research on key features of the Azure platform and virtualization ... The ideal candidate will have hands-on experience with native code (C/C++), vulnerability research (code audit, writing fuzzers, finding creative ways to… more
    Microsoft Corporation (09/13/24)
    - Save Job - Related Jobs - Block Source
  • Principal or Sr Principal EW Radar…

    Northrop Grumman (El Segundo, CA)
    …part of history, they're making history. **The requisition may be filled at the Principal or Sr Principal level based on requirements listed below.** Northrop ... Grumman Aeronautics Systems is looking ** Principal or Sr Principal EW / Radar...integration + MATLAB, C/C++, Python or related languages + Research , Analysis, and Creating Assessments of Foreign Threats to… more
    Northrop Grumman (09/06/24)
    - Save Job - Related Jobs - Block Source
  • Principal Consultant

    Optiv (Denver, CO)
    …industry groups, delivering talks, writing technical and industry specific blogs, vulnerability research , industry PR interviews, and/or contributing to security ... and can be hired anywhere in the continental US_ An Attack & Penetration Principal Consultant is a highly skilled penetration tester proficient in both technical and… more
    Optiv (09/17/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Engineer, Amazon…

    Amazon (San Francisco, CA)
    Description At Amazon, Principal Engineers are both visionary leaders and hands-on builders. As Amazon's most senior individual contributors, Principal Engineers ... mentality, however, does not admit the luxury of a conservative approach. Principal Engineers venture beyond comfortable approaches to pioneer new spaces, and… more
    Amazon (08/23/24)
    - Save Job - Related Jobs - Block Source