Vulnerability Researcher - Security Clearance Required

Nightwing
Annapolis Junction, Maryland
$85K-$179K a year
Full-time

Date Posted : 2023-06-23

2023-06-23

Country :

United States of America

Location :

MD230 : 300 Sentinel Drive Suite300 AJ 300 Sentinel Drive Suite 300, Annapolis Junction, MD, 20701 USA

Position Role Type : Unspecified

Unspecified

You have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and opportunities for growth.

As a prospective employee of Nightwing, you’ll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings.

Nightwing provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers’ most demanding challenges.

Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization.

Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets.

Position Description :

Vulnerability researchers at Nightwing CODEX analyze systems to understand how they work and how they behave when they break.

Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques.

Projects are undertaken in small teams with close coordination with customers. All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones.

A typical day can involve studying disassembly or writing Python to audit a piece of C++ code.

Information security continues to be a growth industry. We are constantly looking to find the right candidates who can do this challenging work.

Required Skills :

Experience with C or C++

4+ years of professional experience

3 or more of the desired skills below

Desired Skills :

Understanding of OS Internals (any major OS)

Experience with Vulnerability Research

Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)

Experience developing embedded systems

Understanding of network protocols (TCP / IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).

Understanding of exploit mitigations such as DEP and ASLR

Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump

Experience using debuggers such as gdb, WinDbg, OllyDbg

Experience with BDI / JTAG

Experience with modern C++ development, such as RAII, C++11 and C++14.

Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems

Security Clearance :

Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information.

U.S. Citizenship is required. An active TS / SCI Full Scope Poly clearance required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.

Previously part of a leading Fortune 100 company and headquartered in Dulles, VA; Nightwing became independent in 2024 but continues to support the nation’s most mission impactful initiatives.

When we formed Nightwing, we brought a deep set of credentials and an unfaltering commitment to the mission. For over four decades, our team has been providing some of the world’s most technically advanced full-spectrum cyber, data operations, systems integration and intelligence support services to the U.

S. government on its most important missions.

At Nightwing, we value collaboration and teamwork. You’ll have the opportunity to work alongside talented individuals who are passionate about what they do.

Together, we’ll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients.

Thank you for considering joining us as we embark on this new journey and shape the future of cybersecurity and intelligence together as part of the Nightwing team.

The salary range for this role is 85,000 USD - 179,000 USD. The salary range provided is a good faith estimate representative of all experience levels.

RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education / training, and key skills.

Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays.

Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.

Hired applicants may be eligible for annual short-term and / or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement.

Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and / or the company’s performance.

This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.

RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.

RTX is An Equal Opportunity / Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms :

Click on this link to read the Policy and Terms

20 days ago
Related jobs
Promoted
Nightwing
Annapolis Junction, Maryland

Vulnerability researchers at Nightwing CODEX analyze systems to understand how they work and how they behave when they break. An active Secret clearance required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance. As a prospective employee of Nigh...

Promoted
DCCA
Annapolis Junction, Maryland

Security+ certification required. Required Education / Certifications:. ...

Promoted
KBR
Linthicum Heights, Maryland

SIGINT Ground SPO Mission Processing/Acquisition Engineer.KBR is seeking a highly qualified .SIGINT Ground SPO Mission Processing/Acquisition Engineer .Chantilly, VA delivering mission-critical capabilities that enable to plan and execute intelligence-gathering missions from NRO overhead systems and...

Promoted
ManTech
Annapolis Junction, Maryland

Security Clearance Requirements:. Join a new and exciting opportunity to protect national security and provide premier mission focused IT services for a dynamic and growing program. The applicant will be required to answer certain questions for export control purposes, and that information will be r...

Promoted
Jacobs
Annapolis Junction, Maryland

Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further. In this role you will support challenging, mission-critical projects that make a direct impact on the nation’s security and intelligence mission. Bachelors degree in Computer Science or ...

Promoted
SYSTOLIC
Annapolis Junction, Maryland

Candidates must already possess an active Top Secret/SCI w.Full Scope Polygraph to be considered for this position.Apply in 60 seconds at https://apply.SYSTOLIC is hiring an early-career candidate with professional C++/Python experience and previous experience developing software for embedded comput...

Promoted
Jacobs
Hanover, Maryland

Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further. In this role you will support challenging, mission-critical projects that make a direct impact on the nation’s security and intelligence mission. Reliably deliver mission-critical infras...

Promoted
Peraton
Annapolis Junction, Maryland

Configure environments for and in support of all Oracle database related aspects of user acceptance testing, functional acceptance testing, system-level testing, database security testing, installation/migration testing, configuration/compatibility testing, and performance, load and stress testing, ...

Promoted
Jacobs
Columbia, Maryland

Twenty (20) years experience as an ISSE on programs and contracts of similar scope, type, and complexity to include recent experience within the last five (5) years with Cybersecurity principles and technology, including access/control, authorization, identification and authentication, PKI, network ...

Promoted
Northrop Grumman
Baltimore, Maryland

Experience with MATLAB or equivalent software tools  * Previous experience with radar waveforms, Electronic Support (ES), and/or Electronic Attack (EA)  * US Citizenship Required    *Basic Qualifications for a Senior Principal Systems Engineer*  * Active or ability to obtain a DoD Secret security cl...