We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results
New

Exploit Developer

Invictus International
United States, Maryland, Fort Meade
4409 Llewellyn Avenue (Show on map)
May 20, 2025


Title: Exploit Developer

Location: Ft. Meade, MD

Clearance: TS/SCI with a current CI polygraph

Program Overview: Provide qualified and trained personnel for Capability Development which includes, but is not limited to technology research, vulnerability assessment, software development, capability integration, system test, and product maintenance.

Candidate shall provide on-site support in research and development of software designed to exploit vulnerabilities of adversary technology, algorithm development, script, writing and software utility development, analysis and reverse engineering of source code, software integration and testing, technical writing and documentation, and lifecycle maintenance of customer software programs.

Requirements:



  • Bachelor's degree in at technical discipline preferred, but not required
  • Expert in vulnerability analysis, JavaScript development, ARM/AARCH64 Assembly development, and C programming
  • Low-level operating systems experience for Android
  • Proficient with Reverse Engineering using tools such as IDA Pro, Binary Ninja and Ghidra
  • Full understanding of exploit mitigations such as ASLR, DEP, PXN, ROP
  • In depth knowledge of V8, JIT, WebKit
  • Active TS/SCI clearance with a current CI polygraph



Equal Opportunity Employer/Veterans/Disabled

Applied = 0

(web-7fb47cbfc5-6j2jx)