Vulnerability Researcher Security Engineer
Carlsbad, CA 
Share
Posted 22 days ago
Job Description
About us

One team. Global challenges. Infinite opportunities. At Viasat, we're on a mission to deliver connections with the capacity to change the world. For more than 35 years, Viasat has helped shape how consumers, businesses, governments and militaries around the globe communicate. We're looking for people who think big, act fearlessly, and create an inclusive environment that drives positive impact to join our team.


What you'll do

Viasat provides government/commercial -grade encryption, cybersecurity, and networking products and services to the US government and foreign partners and commercial enterprises. Solutions operate from tactical edge to cloud, and across sea, earth, air, and space. Solutions are certified by NSA and commercial bodies and evaluated using Risk Management and NIST Frameworks.


The day-to-day

We are seeking a dedicated individual to perform purposeful research into automated, intelligent and manual discovery of new (i.e., zero day) cyber vulnerabilities supporting state-of-the-art cyber capability development of national importance. Our ideal candidate is passionate about cybersecurity research and understanding how technology works from the inside out. Apply leading-edge principles, theories, and concepts and contribute to the development of new principles and concepts. Work on unusually complex problems and provide highly innovative solutions. Operate with substantial latitude for unreviewed action or decision.

You will specialize in hardware and software reverse engineering, vulnerability research, and developing proof-of-concept offensive cyber capabilities with a focus on cyber resiliency testing of wireless products and satellite communications systems. We have custom facilities tailored to specific classes of satellite communications systems and products including software defined radios, cryptographic SW/HW, modems, radios and wireless products as well as general reverse engineering tools and equipment test setups. We strive to cultivate an innovative and collaborative team environment where engineers can share their knowledge and experience to develop groundbreaking technologies to test and create advanced and new security techniques.


What you'll need

  • Electrical Engineering, Physics, Mathematics, Computer Science Degree, or other technical degree
  • Technical knowledge of computer architectures, compiler or FPGA design, and/or operating system internals
  • Experience with product or network vulnerability assessments with a preference for satellite communication systems.
  • Experience in software/FPGA binary or source code analysis
  • Experience with software/hardware reverse engineering to test the exploitation of embedded systems to determine their cyber resiliency
  • Work collaboratively with teammates to identify and test new vulnerabilities with a preference for satellite communications systems
  • Develop and explore advanced techniques for automating embedded system software analysis and reverse engineering
  • Proficiency in C, C++, or Python
  • Active TOP SECRET clearance
  • Occasional Travel up to 15%
  • US citizenship

What will help you on the job

  • Technical familiarity with software defined radios, and/or satellite communications system or waveforms
  • Publicly accessible exploits, CVEs and vulnerability research writeups.
  • Participation in binary exploitation CTFs, including CrackMe challenges, with publicly accessible writeups.
  • Active TS clearance (or held one in the last 2 years)
  • A Master's or PhD in Computer Science, Computer Engineering, Electrical Engineering, or a related field
  • Proficiency with software debuggers, static analysis tools (IDA Pro, Binary Ninja, Ghidra, etc.), and symbolic execution tools
  • Regularly participate in bug bounties with a preference for having received a monetary compensation or recognition for finding previously unknown bugs
  • Previous discovery of one or more zero-day vulnerabilities
  • Familiarity with Digital Signal Processing and/or RF telecommunications with a preference for experience with SATCOM using GNURaio or MatLab

Please note: this role is contingent upon an award/contract win, the anticipated start date will be in August.


Salary range

$154,400.00 - $268,500.00 / annually



At Viasat, we consider many factors when it comes to compensation, including the scope of the position as well as your background and experience. Base pay may vary depending on job-related knowledge, skills, and experience. Additional cash or stock incentives may be provided as part of the compensation package, in addition to a range of medical, financial, and/or other benefits, dependent on the position offered. Learn more about Viasat's comprehensive benefit offerings that are focused on your holistic health and wellness at careers.viasat.com/LifeAtViasat/Benefits.
EEO statement

Viasat is proud to be an equal opportunity employer, seeking to create a welcoming and diverse environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, ancestry, physical or mental disability, medical condition, marital status, genetics, age, or veteran status or any other applicable legally protected status or characteristic. If you would like to request an accommodation on the basis of disability for completing this on-line application, please click .


Viasat is proud to be an equal opportunity employer, seeking to create a welcoming and diverse environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, ancestry, physical or mental disability, medical condition, marital status, genetics, age, or veteran status or any other applicable legally protected status or characteristic.
If you would like to request an accommodation on the basis of disability for completing this on-line application, please send an email to recruiting@viasat.com.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Master's Degree
Required Experience
Open
Email this Job to Yourself or a Friend
Indicates required fields