The Josef Group
Job Location :
Fort Meade,MD, USA
Posted on :
2025-08-19T22:05:27Z
Job Description :
We're hiring: Exploit Developer / Vulnerability ResearcherLocation: Annapolis Junction, MarylandClearance: Active TS/SCI with PolySalary: $210K–$260K + 401K + equity + full benefitsWe're looking for a seasoned professional with 5 to 10 years of experience What you'll bring:Deep expertise in Linux kernel development and reverse engineeringProficiency in C/C++, Assembly, and PythonExperience with tools like IDA Pro, Ghidra, and Binary NinjaStrong understanding of SELinux, AppArmor, ASLR, DEP, and modern exploit mitigationsPrior support to OCO or CMF missions is a plusResumes to Debbie Peda,
Apply Now!