Ignitec

Ignitec is a minority-owned, disadvantaged small business headquartered in the National Capital Region. We specialize in delivering secure, innovative solutions to federal agencies with expertise in cloud engineering, cybersecurity, DevSecOps, AI/ML, and data modernization. Our delivery is built on ISO 9001 quality management, ISO 27001 information security, and CMMI Level 3 appraisals. Ignitec is proud to support the Marine Corps Forces Cyberspace Command (MARFORCYBER) and USCYBERCOM mission to deliver mission-ready capabilities.

Position Overview

Conducts deep vulnerability discovery and reverse engineering to identify weaknesses exploitable for cyber tool development. Supports mission innovation by providing proof-of-concept exploits and technical insights.

Duties and Responsibilities

• Conduct vulnerability discovery using fuzzing, static and dynamic analysis.

• Reverse engineer binaries and applications to identify exploitable weaknesses.

• Develop proof-of-concept exploits to validate findings.

• Collaborate with developers and analysts to guide tool design.

• Document findings in technical reports for leadership and stakeholders.

Required Qualifications

• Active TS/SCI with CI Poly.

• 8+ years of vulnerability research and reverse engineering experience.

• Proficiency with IDA Pro, Ghidra, and other debugging tools.

• Expertise in exploit development and binary analysis.

Education and Certifications

• Bachelor’s degree in Cybersecurity, Computer Science, or related field.

• Certifications such as OSCP, OSEE, or GREM preferred.

Job Type: Full Time
Job Location: Fort Meade MD

Apply for this position

Allowed Type(s): .pdf, .doc, .docx