Please scroll down, To apply

Vulnerability Researcher (All Levels), FS poly Required with Security Clearance

hiring now
New job

Tiber Technologies, Inc.

2024-09-21 02:39:47

Job location Annapolis Junction, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

When You Love the Work You Do, Any Mission Is Possible Position: Vulnerability Researcher, All Levels (Active Clearance with a Full Scope Poly Required) Who We Are:
From humble beginnings, Tiber Technologies started in 2012 and has since evolved into a dynamic and innovative force within the Intel Community. Our team is comprised of dedicated professionals who share a passion for the mission, technological innovation, and customer satisfaction. Investing in our employee's growth is a cornerstone of our philosophy. Joining Tiber means access to ongoing learning opportunities, mentorship, and a supportive environment that supports professional development. We believe in providing the tools and resources for our team to thrive and excel in their careers. We recognize that our collective strength lies in the diversity of our talents. Our collaborative work environment encourages cross functional teamwork, idea sharing, and a collective pursuit of excellence. Your skills and perspectives will be integral to our shared success. Benefits: • Up to 5 weeks PTO • 11 Paid Federal Holidays • 2 authorized "Site Closure" days • 10% 401k Employer GIFT- Immediately vested • Up to $20k Referral Bonus • Up to 100% Health Care Coverage • HSA- Up to $1600 for individuals/$3200 for employee plus spouse • FSA program • $500 Technology Allowance • $100 Corporate apparel allowance • Short- and Long-term disability • Paid education and training • Sign on Bonus • Annual Profit-Sharing Bonus • Annual Company Trip to either Nassau Bahamas, Singer Island Florida, Paradise Island Bahamas, or the Cambridge Hyatt Resort Qualifications: • Strong proficiency in C, C++, and Python programming • Proficient in ASM Development • Knowledgeable with Linux Kernel and Device derivers • Troubleshooting and debugging experience (ADB. GDB, etc.) • Reading and writing assembly (x86/x64) experience Requirements: • Must be a U.S. citizen. • Must hold clearance with a FS Polygraph Physical Requirements: • This position involves sedentary work with physical requirements expected for at least 50% of the time. Essential functions include prolonged periods of sitting, standing, walking, and talking. • Reasonable accommodations may be made to enable individuals with disabilities to perform essential functions. EEO Employer: Tiber Technologies is an Equal Opportunity and Affirmative Action Employer. As a company who is committed to inclusion and diversity in the workplace, it is our policy to prohibit discrimination and harassment of any kind based on race, color, sex, religion, sexual orientation, national origin, disability, pregnancy, veteran status, or any other protected characteristic as outlined by federal, state, and local laws. Our hiring decisions are based solely on merit, qualifications and business needs at the time. This policy applies to all employment practices within our organization including recruiting, hiring, promotion, layoff, compensation, benefits, and training.

Inform a friend!

<!– job description page –>
Top