Company

AnavationSee more

addressAddressChantilly, VA
type Form of workFull-time
salary Salary$71.8K - $90.9K a year
CategoryInformation Technology

Job description

Be Challenged and Make a Difference

In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging culture.

As an AnaVation Vulnerability Researcher, you'll be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.


Required Qualifications:

  • US Citizenship with Top Secret clearance with SCI eligibility
  • 3+ years experience
  • Expertise in OS internals (any major OS)
  • Experience reading and writing assembly for at least one architecture
  • Demonstrated expertise with debuggers
  • Demonstrated expertise with dynamic and static binary analysis, and source code audits
  • Demonstrated expertise with network protocols
  • Demonstrated expertise with reverse engineering tools (e.g., IDA Pro, Ghidra, Binary Ninja, objdump, etc,)
  • Experience searching and finding vulnerabilities in complex software

Preferred Qualifications:

  • Demonstrated expertise in VR task automation (e.g., IDA and/or Ghidra scripts)
  • Demonstrated expertise weaponizing exploits
  • Demonstrated experience in creating full-chain exploits
  • Demonstrated fuzzing experience
  • Professional software develop experience in any popular programming language
Benefits
  • Generous cost sharing for medical insurance for the employee and dependents
  • 100% company paid dental insurance for employees and dependents
  • 100% company paid long-term and short term disability insurance
  • 100% company paid vision insurance for employees and dependents
  • 401k plan with generous match and 100% immediate vesting
  • Competitive Pay
  • Generous paid leave and holiday package
  • Tuition and training reimbursement
  • Life and AD&D Insurance

About AnaVation
AnaVation is the leader in solving the most complex technical challenges for collection and processing in the U.S. Federal Intelligence Community. We are a US owned company headquartered in Chantilly, Virginia. We deliver groundbreaking research with advanced software and systems engineering that provides an information advantage to contribute to the mission and operational success of our customers. We offer complex challenges, a top-notch work environment, and a world-class, collaborative team.

If you want to grow your career and make a difference while doing it, AnaVation is the perfect fit for you!

Benefits

AD&D insurance, Disability insurance, Health insurance, Dental insurance, Paid time off, Vision insurance, 401(k) matching
Refer code: 8249014. Anavation - The previous day - 2024-02-20 13:22

Anavation

Chantilly, VA
Popular Vulnerability Researcher jobs in top cities
Jobs feed

Life Skills Coach

Delta Community Supports

Glenside, PA

$47,000 a year

Early Education Coordinator - External Partners

Chicago Commons

Chicago, IL

$51.2K - $64.9K a year

E-commerce - Chief Operations Officer

Oneg

Washington, DC

From $135,000 a year

Upbeat, Reliable Nanny

Care Solutions, Inc.

Wayne, PA

Up to $25 an hour

Medical Assistant (per-diem) - Orthopedics - 5501 Old York Road

Jefferson - Philadelphia, Pa

Philadelphia, PA

$39.7K - $50.2K a year

Behavior Health Technician

Merakey

Philadelphia, PA

$17.15 an hour

Toddler Teacher

Learning My Way Montessori

Philadelphia, PA

$26,000 - $32,677 a year

Child Care Worker

Gaudenzia

Philadelphia, PA

Certified Peer Specialist

Community Behavioral Health.

Philadelphia, PA

$35.1K - $44.5K a year

Assistant and Lead Teachers 54th and Media

Brightside Academy

Philadelphia, PA

$15 - $22 an hour

Share jobs with friends

Related jobs

Junior Vulnerability Researcher

Vulnerability Researcher

Str

Arlington, VA

2 days ago - seen

Vulnerability Researcher

Two Six Technologies

$99.4K - $126K a year

Arlington, VA

a month ago - seen

Vulnerability Researcher

Chameleon Consulting Group

Herndon, VA

a month ago - seen

Principal Vulnerability Researcher (Unit 42)

Palo Alto Networks

Reston, VA

2 months ago - seen

Vulnerability Research / Reverse Engineering (VR/RE) Developer

Two Six Technologies

Herndon, VA

3 months ago - seen

Vulnerability Research Analyst

Shorepoint

$68.5K - $86.7K a year

Herndon, VA

3 months ago - seen

CYBER VULNERABILITY ASSESSMENT ANALYST (NGA)

Quantum Research International, Inc.

Fort Belvoir, VA

5 months ago - seen