AMVETS Jobs

Job Information

PLEX SOLUTIONS, LLC Vulnerability Researcher in Columbia, Maryland

[PLEX Solutions, LLC is seeking a Vulnerability Researcher to support a customer in the Annapolis Junction, MD area. This role requires an active security clearance and requires 100% work onsite. This role will assist in researching new concepts for developing situational awareness and vulnerability tools in support of Computer Network Operations (CNO) efforts in the following areas:]{arial",="" sans-serif;="" font-size:="" 12px;"=""}

Systems vulnerability

Sensor self-defending networks

Effects based capabilities

Reverse engineering of systems exploitation

Minimum Requirements:

::: {_ngcontent-ng-c2132640364=""} - BS in Computer Science, Computer Engineering, Software Engineering, or Electrical Engineering. - Demonstrated expertise in the discipline of cyber vulnerability analysis, with 3+ years of recent experience - 3+ years experience with C, C++, and/or Python on embedded systems such as Linux, Windows, iOS, or Android. - Experience with RE tools such as IDA Pro or Ghidra - An active TS/SCI Clearance a must.

PLEX Solutions, LLC is an EOE. :::

DirectEmployers