Related skills
c reverse engineering binary ninja ghidra arm64π Description
- End-to-end exploit development for real-world targets.
- Design, develop, and validate vulnerability discovery and exploits.
- Work at OS, binary, and micro-architectural levels to create new capabilities.
- Translate under-defined goals into novel capabilities with minimal supervision.
- Travel to customer sites as required.
- On-site work for extended periods as needed.
π― Requirements
- Reverse engineering binaries (x86-64, ARM64).
- Proficiency with Binary Ninja, Ghidra, or IDA Pro.
- Vulnerability discovery and exploitation capabilities.
- Fuzzing and automated analysis techniques.
- C, Python, and Assembly programming.
- Independent research ownership and autonomy.
- TS/SCI clearance required (inactive SCI acceptable).
π Benefits
- Salary range: $154,800 - $193,500 (USD).
- Eligible for discretionary bonus program or commission.
- Remote work with travel to customer sites.
- Inclusive culture and collaborative environment.
Meet JobCopilot: Your Personal AI Job Hunter
Automatically Apply to Engineering Jobs. Just set your
preferences and Job Copilot will do the rest β finding, filtering, and applying while you focus on what matters.
Help us maintain the quality of jobs posted on Empllo!
Is this position not a remote job?
Let us know!