Exploit Developer - TS/SCI Full Scope Polygraph

Company:  GRIMM
Location: Columbia
Closing Date: 29/10/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description
  • Full-time

Company Description

GRIMM researches and develops the art of the possible in business modernization and computing technologies through cybersecurity, sensors, tools, analytics, frameworks, modeling and simulation, automated testing, cyber range Installation, Operations, and Maintenance (IOM), consulting, and intelligence. Our practices build on extensive experience in cyber mission support for national defense, and commercial service improvement and consulting. Our engineers and subject matter experts (SMEs) learned their trade from real-world engagements, not just textbooks.

Job Description

We’re searching for an Exploit Engineer to support the client’s tactical and strategic approaches for mission and ways forward.

Responsibilities

  1. Conduct Vulnerability Analysis
  2. Utilize C Programming
  3. Work with low-level operating systems experience for Android (Linux background preferred)
  4. Perform Reverse Engineering using tools such as IDA Pro, Binary Ninja, and Ghidra
  5. Demonstrate in-depth knowledge of V8, JIT, WebKit
  6. Understand exploit mitigations such as ASLR, DEP, ROP

Qualifications

REQUIREMENTS

  1. Minimum 2 years performing above referenced duties
  2. Must be a US Citizen with TS/SCI Clearance preferred, possibly Secret Clearance.
  3. Must have a Bachelor Degree in computer science, computer engineering, math, or a related field.

Location

In Laurel, Maryland area

Additional Information

GRIMM offers security engineering and consulting services, backed by research and development, to deliver the art of the possible in cybersecurity. We specialize in breaking things, discovering vulnerabilities, and demonstrating impact to solve complex cybersecurity problems.

GRIMM services government and commercial clients from a diverse range of industries. We work in hardware, firmware, and software across traditional enterprise computing, embedded devices, automobiles, planes, drones, energy, and mobile.

This is not your ordinary company! This is a collection of the best people in cybersecurity that you have likely never encountered in one place.

GRIMM is a team of industry leaders, which includes the largest number of DEF CON CTF Black Badge holders in a single company. We are looking for people at all levels, with a passion for cybersecurity who want to help grow and shape the industry.

We promote a Drug-Free Workplace, are an Equal Opportunity Employer (EOE) and Affirmative Action Employer.

Visit our career site at

#J-18808-Ljbffr
Apply Now
Share this job
GRIMM
  • Similar Jobs

  • Exploit Developer - TS/SCI Full Scope Polygraph

    Columbia
    View Job
  • Web Developer (TS/SCI with Polygraph)

    Columbia
    View Job
  • Web Developer (TS/SCI with Polygraph)

    Columbia
    View Job
  • Senior Full Stack Java Developer (TS/SCI with Polygraph required)

    Columbia
    View Job
  • Resident Engineer - TS/SCI with Full Scope Poly - Columbia MD

    Columbia
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙