Parsons is looking for an intern to work alongside experienced Vulnerability Researchers to reverse engineer and exploit systems of interest to their customers.
Requirements
- Familiarity with Ghidra or Binary Ninja
- Coursework and labs for reverse engineering
- Coursework on computer architectures and operating systems
- Hands-on experience with C/C++ (and/or Rust) and Python for tooling/automation
- Understanding of common vulnerability classes
- Practical experience in developing POC exploits for binary programs
- Experience building fuzzing harnesses and crash minimization/triage pipelines
Responsibilities
- Reverse Engineering binaries using Ghidra, Binary Ninja, or IDA Pro
- Setting up fuzzing testing and analyzing results
- Analyzing embedded hardware systems to understand their architecture and operation
- Writing software to develop Vulnerability Research enabling tools
- Developing proof-of-concept exploits for x86, x64, Arm, MIPS, RISC-V, etc
- Learning a LOT
Other
- Currently pursuing a BS/MS/PhD in Computer Science, Computer Engineering, or a related field
- US Citizenship is a REQUIREMENT for this position
- Experience developing and/or playing Attack-Defend style Capture The Flag (CTF) events