More jobs:
Windows Kernel & Vulnerability Research Engineer IDA Pro, Ghidra, WinDbg Chantilly, Virginia Cl
Job in
Chantilly, Fairfax County, Virginia, 22021, USA
Listed on 2026-01-12
Listing for:
The Josef Group
Full Time
position Listed on 2026-01-12
Job specializations:
-
IT/Tech
Cybersecurity, Systems Engineer
Job Description & How to Apply Below
Windows Kernel & Vulnerability Research Engineer
Chantilly, VA
TS/SCI to start
- Conduct in-depth research into Windows internals
, including system architecture, memory management, drivers, processes, and kernel-mode operations. - Perform reverse engineering of Windows binaries, drivers, and firmware using industry-standard tools.
- Identify, analyze, and document zero-day vulnerabilities and security weaknesses across kernel and user-mode components.
- Develop proof-of-concept (PoC) code to demonstrate impact and exploitability of discovered vulnerabilities.
- Collaborate with engineering teams to design mitigations
, security patches, and hardening strategies. - Analyze exploit techniques, malware samples, and emerging threat vectors affecting Windows platforms.
- Contribute to internal knowledge bases, tooling, and automation that streamline research workflows.
- Strong understanding of Windows operating system internals
, including kernel architecture, drivers, APIs, memory layout, and subsystem behavior. - Proficiency in C/C++, with experience writing or analyzing kernel-mode code and Windows drivers.
- Expertise in reverse engineering tools such as IDA Pro, Ghidra, Win Dbg, x64dbg, or Binary Ninja.
- Solid grasp of assembly language (x86/x64) and low-level debugging.
- Experience conducting vulnerability research or exploit development in Windows environments.
- Familiarity with common exploit mitigation techniques (ASLR, DEP, CFG, SMEP/SMAP, etc.).
- Prior experience discovering and responsibly disclosing security vulnerabilities.
- Knowledge of kernel exploitation techniques
, sandbox escapes, or privilege escalation attacks. - Understanding of malware analysis, rootkits, or advanced persistent threats.
- Contributions to open-source security tools or research publications.
- Experience with scripting languages (Python, Power Shell) for automation.
- Curious, analytical, and passionate about low-level technologies.
- Comfortable diving into undocumented features and complex system behavior.
- Able to work independently while collaborating effectively across teams.
To View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
Search for further Jobs Here:
×