Nightwing CODEX is looking for Vulnerability Researchers to analyze systems, understand their behavior, and develop/defeat advanced security techniques to meet customer challenges in cyber space operations, cyber defense and resiliency, vulnerability research, and data intelligence.
Requirements
- Experience with C or C++
- Experience with Python
- Understanding of OS Internals (any major OS)
- Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
- Familiarity with stack frames, calling conventions, and memory management
- Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).
- Understanding of exploit mitigations such as DEP and ASLR
Responsibilities
- Analyze systems to understand how they work and how they behave when they break.
- Develop new and advanced security techniques.
- Defeat new and advanced security techniques.
- Write code.
- Take systems apart.
- Study disassembly.
- Write Python to audit a piece of C++ code.
Other
- Ability to obtain a U.S. Government TS/SCI Clearance
- BS/MS in technical discipline (Equivalent work experience will be considered)
- Existing U.S. Government DOD TS or TS/SCI Clearance
- Experience developing embedded systems
- Experience using reverse engineering tools such as Ghidra, IDA Pro, HexRays, Binary Ninja, or objdump.