Enable job alerts via email!

Principal Vulnerability Researcher/CNO Developer (Onsite)

Nightwing

San Antonio (TX)

On-site

USD 90,000 - 150,000

Full time

13 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player seeks a Principal Vulnerability Researcher/CNO Developer to join their innovative team in San Antonio. This role involves leading vulnerability research efforts and developing advanced security techniques. With a focus on collaboration and technical excellence, you will work with a talented team to tackle complex cybersecurity challenges. The position offers the opportunity to shape the future of cybersecurity and intelligence, making a significant impact on critical missions. If you are passionate about cybersecurity and thrive in a dynamic environment, this is the perfect opportunity for you.

Qualifications

  • 12+ years of professional experience in cybersecurity.
  • Experience leading vulnerability research and CNO capabilities teams.

Responsibilities

  • Analyze systems to understand operations and behaviors under stress.
  • Drive VR and CNO success for clients as a technical leader.

Skills

Vulnerability Research
CNO Capabilities
OS Internals
Assembly Language
Embedded Systems Development
Network Protocols
Exploit Mitigations
Reverse Engineering Tools
Debugging Tools
Technical Leadership

Tools

IDA Pro
Ghidra
Binary Ninja
gdb
WinDbg
OllyDbg

Job description

Principal Vulnerability Researcher/CNO Developer (Onsite)

Join us for the Principal Vulnerability Researcher/CNO Developer (Onsite) role at Nightwing.

Nightwing offers advanced cyber, data operations, systems integration, and intelligence support services to meet demanding challenges. Our capabilities include cyber space operations, cyber defense, vulnerability research, technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. We bring disruptive technologies, agility, and competitive offerings to the intelligence community, defense, civil, and commercial markets.

Headquartered in Dulles, VA, and formerly part of a Fortune 100 company, Nightwing became independent in 2024, supporting the nation’s most impactful initiatives.

With over four decades of experience, our team provides cutting-edge cyber, data operations, systems integration, and intelligence services to the U.S. government on critical missions.

At Nightwing, we value collaboration and teamwork. You will work alongside talented individuals passionate about their work, leveraging collective expertise to drive innovation, solve complex problems, and deliver exceptional results.

Vulnerability Researchers at Nightwing CODEX analyze systems to understand their operation and how they behave under stress. Candidates should be able to develop and defeat advanced security techniques. Projects are conducted in small teams with close customer coordination. As a technical leader, you will drive VR and CNO success for our clients.

Required Skills
  • Top Secret SCI clearance required
  • Active and transferable U.S. government-issued TS/SCI security clearance before start date
  • 12+ years of professional experience
  • Experience leading vulnerability research and/or CNO capabilities teams
  • Four or more of the following desired skills:
Desired Skills
  • Understanding of OS Internals (Windows, Linux, Embedded, etc.)
  • Extensive Vulnerability Research experience
  • Extensive CNO capabilities experience
  • Reading or writing assembly (x86, x64, ARM, etc.)
  • Embedded systems development experience
  • Knowledge of network protocols (TCP/IP, RF communications, BGP, routing protocols, etc.)
  • Understanding of exploit mitigations like DEP and ASLR
  • Experience with reverse engineering tools (IDA Pro, Ghidra, Binary Ninja, etc.)
  • Experience with debuggers (gdb, WinDbg, OllyDbg)
  • Tools development for vulnerability exploitation and productization
  • Technical leadership experience
  • Current security clearance preferred; ability to obtain one required

Note: Employee Referral Awards are available for current RMD and RI&S employees who refer qualified candidates, subject to eligibility.

At Nightwing, we foster collaboration, innovation, and excellence. Join us to shape the future of cybersecurity and intelligence as part of our team.

Nightwing is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, age, or other protected classes.

Additional Information
  • Seniority level: Mid-Senior level
  • Employment type: Full-time
  • Job function: Research, Analyst, and Information Technology

Referrals can double your chances of interviewing. Get notified about new roles in San Antonio, TX, and surrounding areas.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Principal Vulnerability Researcher/CNO Developer (Onsite)

Nightwing Intelligence Solutions, LLC

San Antonio

On-site

USD 80,000 - 100,000

30+ days ago