Today
Top Secret/SCI
Mid Level Career (5+ yrs experience)
$150,000 and above
No Traveling
CI Polygraph
IT - Software
Fort Meade, MD (On-Site/Office)
We’re hiring: Exploit Developer / Vulnerability Researcher
Location: Annapolis Junction, Maryland
Clearance: Active TS/SCI with Poly
Salary: $210K–$250K + 401K + equity + full benefits
We're looking for a seasoned professional with 5 to 10 years of experience
What you'll bring:
Deep expertise in Linux kernel development and reverse engineering
Proficiency in C/C++, Assembly, and Python
Experience with tools like IDA Pro, Ghidra, and Binary Ninja
Strong understanding of SELinux, AppArmor, ASLR, DEP, and modern exploit mitigations
Prior support to OCO or CMF missions is a plus
Location: Annapolis Junction, Maryland
Clearance: Active TS/SCI with Poly
Salary: $210K–$250K + 401K + equity + full benefits
We're looking for a seasoned professional with 5 to 10 years of experience
What you'll bring:
Deep expertise in Linux kernel development and reverse engineering
Proficiency in C/C++, Assembly, and Python
Experience with tools like IDA Pro, Ghidra, and Binary Ninja
Strong understanding of SELinux, AppArmor, ASLR, DEP, and modern exploit mitigations
Prior support to OCO or CMF missions is a plus
group id: 10111992