View all jobsExploit Developer and Vulnerability Researcher
Columbia, MarylandExploit Developer/Vulnerability Researcher
Key Requirements:
- Deep experience in Linux kernel development and reverse engineering
- Strong background in C/C++, Assembly, and Python
- Expertise with tools like IDA Pro, Ghidra, and Binary Ninja
- Solid understanding of SELinux, AppArmor, and modern exploit mitigations (ASLR, DEP, etc.)
- Prior OCO/CMF support preferred
- 10+ years of experience