• Senior Principal

    Nightwing (San Antonio, TX)
    …clearance required + 10+ years of professional experience + Experience leading teams performing vulnerability research and/or CNO capabilities + 4 or more of the ... OS Internals (ie Windows, Linux, Embedded, etc) + Extensive Experience with Vulnerability Research + Extensive Experience delivering CNO capabilities +… more
    Nightwing (09/17/24)
    - Save Job - Related Jobs - Block Source
  • Senior Principal

    Nightwing (San Antonio, TX)
    …10+ years of professional experience Strong Windows kernel experience Extensive Experience with Vulnerability Research 4 or more of the following desired skills ... solve complex problems, and deliver exceptional results for our clients. Vulnerability Researchers at Raytheon CODEX analyze systems to understand how they… more
    Nightwing (09/17/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Principal Software Engineer…

    Northrop Grumman (San Antonio, TX)
    …+ Ensures software standards are met. **Basic Qualifications for Senior Principal Software Engineer Vulnerability Research - Reverse Engineering:** + ... your career. Northrop Grumman Mission Systems is seeking a **Sr. Principal Software Engineer: Vulnerability Research - Reverse Engineering** to join our team… more
    Northrop Grumman (08/23/24)
    - Save Job - Related Jobs - Block Source