Vulnerability Researcher/Reverse Engineer (SLB-2/3/4)

Job Title
Vulnerability Researcher/Reverse Engineer (SLB-2/3/4)
Job ID
27665704
Location
Laurel, MD,  
Other Location
Description
Legato, LLC recruiters (Staffing@legatocorp.com) would love to speak with you regarding the following position: Vulnerability Researcher / Reverse Engineer
Security Clearance Required: TS/SCI with Polygraph

Salary Range: $115,000-$200,000, depending on experience.
We are seeking:  A candidate to support vulnerability research / reverse engineering and prototype development 
  • Strong experience doing vulnerability research
  • Experience with reverse engineering
  • Software Development experience with C programming
  • Looking for candidates at a variety of different levels:
    • Looking for candidates with a minimum of five (5) and beyond years of experience.
    • Senior level candidates will be put forth for senior level positions
  • Bachelor's degree in related discipline or equivalent experience
About Your New Company
Legato, LLC is a dynamic small business headquartered in Columbia, near Ft. Meade, MD. Our positions include Cyber, Software, Systems, Networking, Data Science and other complex engineering capabilities. We set ourselves apart by having employees in the top of their field and who enjoy working at Legato for its attention to its employees, aggressive compensation, and upward mobility possibilities.

We offer a generous benefits package including individual and family health, vision and dental benefits. A minimum of four (4) weeks of paid time off including a week of sick leave. Legato gives our employees 11 federal holidays off and a 401(k) employer match with no vesting schedule. There is an opportunity to earn referral benefits or bank hours if the contract allows.
Legato LLC is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, or disability status.

 

Option 1: Create a New Profile