Find your dream job now!

Click on Location links to filter by Job Title & Location.
Click on Company links to filter by Company & Location.
For exact match, enclose search terms in "double quotes".

Keywords: Vulnerability Researcher, Location: Annapolis Junction, MD

Page: 1

Vulnerability Researcher III

Researcher III in Ft. Meade, MD. Responsibilities include, but are not limited to: The Vulnerability Research III supports... systems, technologies, applications, operations, or missions being studied. The Vulnerability Researcher III takes direction...

Company: ManTech
Location: Fort Meade, MD
Posted Date: 19 Sep 2024

Vulnerability Researcher (NTR-1-3)

: Vulnerability Researcher Security Clearance Required: TS/SCI with Polygraph Salary Range: $160,000-$230,000, depending... on experience. We are seeking: A Vulnerability Researcher. They will actively debug software and troubleshoot issues with software...

Company: Legato, LLC
Location: Fort Meade, MD
Posted Date: 15 Sep 2024

Vulnerability Researcher/Reverse Engineer (SLB-2/3/4)

: Vulnerability Researcher / Reverse Engineer Security Clearance Required: TS/SCI with Polygraph Salary... Range: $115,000-$200,000, depending on experience. We are seeking: A candidate to support vulnerability research / reverse engineering and prototype...

Company: Legato, LLC
Location: Laurel, MD
Posted Date: 15 Sep 2024

Vulnerability Researcher I-III

. PLEX is seeking a Vulnerability Researcher (I-III) to support cutting edge work in the Annapolis Junction, MD area. PLEX... reports, proof-of-concept code, and hands-on demonstrations based on reverse engineering and vulnerability research. Author...

Posted Date: 12 Sep 2024

Vulnerability Researcher

Vulnerability Researcher Key Role: Provide analysis for Cyber and SIGINT exploitation of large-scale networks... vulnerability assessments Experience with software reverse engineering Secret clearance HS diploma or GED Clearance...

Posted Date: 20 Jul 2024
Salary: $75600 - 172000 per year

Mobile Vulnerability Researcher

Are you a Mobile Vulnerability Researcher who is ready for a new challenge that will launch your career to the... about Ability to work with some amazingly talented people Job Description: GliaCell is seeking a Mobile Vulnerability Researcher...

Posted Date: 02 Jul 2024

Vulnerability Researcher/Reverse Engineer (SLB-2/3/4) - Laurel, MD

: Vulnerability Researcher / Reverse Engineer Security Clearance Required: TS/SCI with Polygraph We are seeking: A candidate... to support vulnerability research / reverse engineering and prototype development Strong experience doing vulnerability research...

Company: Legato
Location: Laurel, MD
Posted Date: 02 Jul 2024

Vulnerability Researcher (NTR-1-3) - Fort Meade, MD

: Vulnerability Researcher Security Clearance Required: TS/SCI with Polygraph We are seeking: A Vulnerability Researcher..., proof-of-concept code, prototypes and hand-on demonstrations of reverse engineering and vulnerability analysis results...

Company: Legato
Location: Fort Meade, MD
Posted Date: 02 Jul 2024

Mobile Vulnerability Researcher

Vulnerability Researcher to perform Mobile Vulnerability Research. The positions will support one of our Government clients in... Annapolis Junction, MD. Responsibilities Work on a team performing vulnerability research against mobile technologies...

Company: ARSIEM
Posted Date: 28 Jun 2024

Mobile Vulnerability Researcher

What you will be doing! As a Mobile Vulnerability Researcher, you will be working on a team performing vulnerability... latest techniques in vulnerability research and demonstrate ability to follow best practices Detail oriented when...

Posted Date: 28 Jun 2024

Vulnerability Researcher

’ most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research..., and commercial markets. Job Summary Vulnerability researchers at Nightwing CODEX analyze systems to understand how they work...

Posted Date: 22 Sep 2024
Salary: $85000 - 179000 per year

Software Researcher (SS-SD3)

: Software Researcher in Annapolis Junction, MD. Security Clearance Required: TS/SCI w/ Polygraph Salary... Range: $160,000-$180,000, depending on experience. What You Will Do: The ideal candidate will be working independently as a software Researcher...

Company: Legato, LLC
Posted Date: 15 Sep 2024

Software Researcher (SS-SD3) - Annapolis Junction, MD

: Software Researcher in Annapolis Junction, MD. Security Clearance Required: TS/SCI w/ Polygraph What You Will Do: The ideal... candidate will be working independently as a software Researcher to identify flaws in software. They will be familiar with the...

Company: Legato
Posted Date: 02 Jul 2024

iOS-Savvy Computer Scientist (SLB-1-3)

-Savvy Vulnerability Researcher / Reverse Engineer Security Clearance Required: TS/SCI with Polygraph Salary... Range: $115,000-$200,000, depending on experience. We are seeking: iOS experience Vulnerability research experience Binary reverse engineering...

Company: Legato, LLC
Location: Laurel, MD
Posted Date: 15 Sep 2024

Penetration Tester

. Perform vulnerability and penetration testing using a wide variety of tools. Research and evaluate emerging technologies... Professional (OSCP) GIAC Penetration Tester (GPEN) Certification GIAC Exploit Researcher and Advanced Penetration Tester (GXPN...

Company: Applied Insight
Location: Fort Meade, MD
Posted Date: 05 Sep 2024

iOS-Savvy Computer Scientist (SLB-1-3) - Laurel, MD

-Savvy Vulnerability Researcher / Reverse Engineer Security Clearance Required: TS/SCI with Polygraph We are seeking: iOS... experience Vulnerability research experience Binary reverse engineering experience Some development experience...

Company: Legato
Location: Laurel, MD
Posted Date: 02 Jul 2024