Senior Vulnerability Researcher, Advisor

Job Locations US-VA-Chantilly
Requisition ID
2026-162599
Position Category
Cyber Security
Clearance
Top Secret/SCI w/Poly

Responsibilities

Location: Virginia

Clearance: Active TS/SCI security clearance; ability to obtain a Polygraph

 

Position Overview

We are seeking an experienced Vulnerability Researcher to support a highly sensitive government customer in Virginia. This role focuses on advanced vulnerability discovery and exploitation across software, hardware, and networked systems in support of mission-critical operational and analytic capabilities.

 

The ideal candidate goes well beyond automated scanning and brings deep hands-on expertise in identifying, understanding, and exploiting complex security weaknesses relevant to national security and lawful collection missions. This is a highly technical role for researchers who thrive on solving hard problems and redefining the boundaries of vulnerability research.

 

This role aligns closely with Computer Network Exploitation (CNE) and Computer Network Operations (CNO) mission sets and requires hands-on vulnerability discovery, reverse engineering, and exploit development beyond automated tools.

The ideal candidate goes well beyond automated scanning and brings hands-on expertise in identifying, understanding, and exploiting complex security weaknesses relevant to national security and lawful collection missions.

Qualifications

Key Responsibilities

  • Conduct advanced vulnerability research to identify, analyze, and exploit weaknesses in host, mobile, web, and network-based systems.
  • Perform hands-on testing using black-box and white-box methodologies to uncover previously unknown vulnerabilities.
  • Develop proof-of-concept exploits and clearly document technical findings for operational, forensic, and analytic use cases.
  • Apply reverse engineering, debugging, and binary analysis techniques to understand system behavior and root causes of vulnerabilities.
  • Support the development and enhancement of technical capabilities addressing sophisticated threats from criminal and nation-state actors.
  • Provide technical leadership and expert guidance on complex research efforts, contributing to project planning and execution.
  • Communicate complex technical concepts and recommendations effectively to both technical and non-technical stakeholders.

Basic Qualifications

  • Education / Experience:
    • BS/BA with 8+ years of relevant experience
    • MS/MA with 6+ years of relevant experience
    • PhD with 3+ years of relevant experience
    • OR 12 years of relevant experience in lieu of a degree
  • Demonstrated experience leading or contributing to complex technical efforts from inception through completion.
  • Proven ability to consult with customers, define technical problems, analyze data, and recommend effective solutions.
  • Experience providing technical guidance and detailed analysis in support of mission-critical challenges.
  • Active TS/SCI security clearance is required; ability to obtain a polygraph.

Desired Qualifications

  • 10+ years of experience in vulnerability research, exploitation, or advanced security analysis is preferred.
  • Demonstrated expertise in vulnerability discovery and exploitation beyond automated tools, including:
    • Fuzzing techniques and exploit development
    • Reverse engineering, debugging, and binary analysis
    • Black-box and gray-box testing methodologies
    • Web application vulnerability research
    • Hardware and embedded systems security
  • Hands-on experience with industry-standard tools and frameworks such as:
    • IDA Pro, Ghidra
    • x64DBG, WinDBG
    • Wireshark, Scapy (Python)
    • Burp Suite, OWASP frameworks
    • Metasploit
  • Strong programming and scripting skills in one or more of the following: C, C++, Python, Ruby, Go, Assembly.
  • Deep understanding of computer science fundamentals, system internals, and network protocols.
  • Exceptional analytical, problem-solving, and research skills with a passion for tackling complex technical challenges.
  • Advanced certifications, specialized training, or equivalent hands-on experience may be considered in lieu of years of experience.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$135,000 - $216,000. This represents the typical salary range for this position. Salary is determined by various factors, including but not limited to, the scope and responsibilities of the position, the individual’s experience, education, knowledge, skills, and competencies, as well as geographic location and business and contract considerations. Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay.

EEO

EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed