Full-Time

Junior Vulnerability Researcher

Confirmed live in the last 24 hours

AnaVation LLC

AnaVation LLC

51-200 employees

Cyber solutions and analytics for government

Consulting
Aerospace

Mid

Chantilly, VA, USA

Requirements
  • US Citizenship with Top Secret clearance with SCI eligibility
  • 3+ years experience in OS internals
  • Experience reading and writing assembly for at least one architecture
  • Demonstrated expertise with debuggers
  • Demonstrated expertise with dynamic and static binary analysis, and source code audits
  • Demonstrated expertise with network protocols
  • Demonstrated expertise with reverse engineering tools
  • Experience searching and finding vulnerabilities in complex software
Responsibilities
  • Identifying and mitigating vulnerabilities in complex software

AnaVation LLC provides investigative and intelligence collection and processing, cloud and big data, and full spectrum cyber solutions to the Federal Government, leveraging advanced analytical technologies and innovative technical solutions to address current challenges and future needs.

Company Stage

N/A

Total Funding

N/A

Headquarters

Chantilly, Virginia

Founded

2013

Growth & Insights
Headcount

6 month growth

-1%

1 year growth

8%

2 year growth

26%