Job Board
LogoLogo

Get Jobs Tailored to Your Resume

Filtr uses AI to scan 1000+ jobs and finds postings that perfectly matches your resume

Nightwing Logo

Vulnerability Researcher Intern - 2026

Nightwing

Salary not specified
Oct 10, 2025
Austin, TX, US
Apply Now

Nightwing is looking for Vulnerability Researcher Interns to analyze systems, understand their functionality, and identify weaknesses. The goal is to develop and defeat advanced security techniques, ultimately productizing successful research for customers.

Requirements

  • Experience with C or C++
  • Understanding of OS Internals (any major OS)
  • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
  • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
  • Understanding of exploit mitigations such as DEP and ASLR
  • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump
  • Experience using debuggers such as gdb, WinDbg, OllyDbg

Responsibilities

  • analyze systems to understand how they work and how they behave when they break
  • play both sides of the fence, both developing and defeating new and advanced security techniques
  • studying disassembly
  • writing Python to audit a piece of C++ code
  • Growth in knowledge of target being researched
  • Regular documentation on research results
  • Evaluation of research results

Other

  • GPA of 3.0+ in a 4.0 grade scale
  • Must be enrolled in a Bachelor’s or Masters degree program in Science, Technology, Engineering, or Mathematics (STEM)
  • The ability to obtain and maintain a U.S. government issued security clearance is required.
  • U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance
  • collaboration and teamwork