Software Vulnerability Researcher Jobs
By STR At , Woburn
Identifying software vulnerabilities, and developing tools to assist in this process
Experience with software reverse engineering tools (Ghidra, IDA Pro, Binary Ninja)
Reverse engineering and characterizing software and firmware
Developing custom emulation solutions to enable dynamic analysis
Communicating results to other employees and our customers
U.S. Citizen with the ability to obtain a Top Security (TS) Clearance
Manager, Vulnerability Research Jobs
By BitSight At , Remote
Demonstrated experience in security research people management
Over 750 teammates are dispersed throughout Boston, Raleigh, New York, Lisbon, Singapore, Argentina, and remote
Establish team priorities for research and development of new vulnerability intelligence collection and analysis capabilities
Evaluate, align, and escalate vulnerability detection capabilities within Bitsight’s established risk assessment framework
Communicate timelines and expectations for high-priority vulnerability detection capabilities
Recruit, train, and develop an international team of vulnerability researchers of diverse backgrounds and skill sets
Vulnerability Researcher Jobs
By Raytheon At , Annapolis Junction, 20701
Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems
Experience with C or C++
4+ years of professional experience
3 or more of the "desired skills" below
Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump.
Vulnerability Manager Jobs
By The Travelers Companies, Inc. At , Hartford $142,600 - $235,200 a year
Lead strategic planning/roadmap creation for Vulnerability Management.
Define key performance indicators and metrics to illustrate efficacy with vulnerability management
Provide educational content on how to remediate vulnerabilities
May directly manage the configuration, testing, documentation, and implementation of upgrades to vulnerability management processes, controls or products as directed.
Regularly report on the state of vulnerabilities including criticality, exploit probability, business impact and remediation to security and IT leadership
Remain current with emerging threats and share knowledge to improve security posture