This list contains only the countries for which job offers have been published in the selected language (e.g., in the French version, only job offers written in French are displayed, and in the English version, only those in English).
This role is focused on end-to-end exploit development for real-world targets. The specialist will design, develop, and validate novel vulnerability discovery and exploitation capabilities against complex software and systems. Work is conducted at the operating system, binary, and micro-architectural levels, with a strong emphasis on creating new technical capabilities. Success in this position requires the ability to independently translate an under-defined mission objective into a concrete, technically novel capability and the comfort of operating with minimal supervision, incomplete problem definitions, and delayed feedback.
Job Responsibility:
Design, develop, and validate novel vulnerability discovery and exploitation capabilities
Conduct expert reverse engineering of binaries (x86-64, ARM64, etc.) using industry-standard tools
Identify and exploit real-world vulnerabilities such as Use-after-free, Type confusion, Integer truncation, and Buffer overflow
Demonstrate ability to discover new, novel vulnerabilities in complex systems
Rapidly understand current vulnerability research and apply findings to identify new instances of vulnerability classes
Employ both manual analysis and automated techniques (e.g., fuzzing) for vulnerability discovery
Code and debug complex functions in C, Python, and Assembly (x86-64, ARM, etc.)
Independently manage and execute research objectives, including scoping, research, experimentation, validation, and iteration
Travel to customer sites as required
Perform on-site for extended periods of time
Requirements:
Expertise in reverse engineering of binaries (x86-64, ARM64, etc) using tools such as Binary Ninja, Ghidra, or IDA Pro
Precise understanding of stack and heap objects and exploit-relevant vulnerabilities (e.g., Use-after-free, Type confusion, Integer truncation, Buffer overflow)
Demonstrated ability to discover new vulnerabilities, not just exploit known ones
Experience with both manual analysis and automated techniques (e.g., fuzzing)
Ability to code and debug C, Python, and Assembly (x86-64, ARM, etc)
Ability to independently translate an under defined mission objective into a concrete, technically novel capability
Comfort operating with minimal supervision
TS/SCI clearance required (inactive SCI acceptable if SCI-clearable)