Vulnerability Researcher (NTR-1-3)

Job Title
Vulnerability Researcher (NTR-1-3)
Job ID
27662339
Location
Fort Meade,  MD
Other Location
Description
Legato, LLC recruiters (Staffing@legatocorp.com) would love to speak with you regarding the following position: Vulnerability Researcher
Security Clearance Required: TS/SCI with Polygraph
We are seeking:
A Vulnerability Researcher. They will actively debug software and troubleshoot issues with software crashes and programmatic flow. They will provide written reports, proof-of-concept code, prototypes and hand-on demonstrations of reverse engineering and vulnerability analysis results. They will provide/author and participate in technical presentations on assigned projects. They will be able to perform source code analysis to discover software flaws and speak to the severity of the issue. Senior candidates will lead revere engineering and vulnerability research on hardware components.

Qualifications:
  • Experience programming in Assembly, C, C#, C++, Perl or Python to understand system interactions with these libraries vs. production style environments.
  • Experience with using Unix/Windows system API’s
  • Hardware/Software reverse engineering, which often includes the use of tools (e.g., IDA Pro, Ghidra, Binary Ninja) to identify abstract concepts about the code flow of an application.
  • Looking for candidates at a variety of different levels:
    • Looking for candidates with a minimum of two (2) and beyond years of experience.
    • Senior level candidates will be put forth for senior level positions
  • Bachelor's degree in related discipline or equivalent experience
About Your New Company
Legato, LLC is a dynamic small business headquartered in Columbia, near Ft. Meade, MD. Our positions include Cyber, Software, Systems, Networking, Data Science and other complex engineering capabilities. We set ourselves apart by having employees in the top of their field and who enjoy working at Legato for its attention to its employees, aggressive compensation, and benefits package and upward mobility possibilities.

 

Option 1: Create a New Profile