As an Assessments & Exercises Vice President in the Cybersecurity and Tech Controls line of business, you will contribute significantly to enhancing the firm's cybersecurity or resiliency posture by using industry-standard assessment methodologies and techniques to proactively identify risks and vulnerabilities in people, processes, and technology. Design and deploy risk-driven tests and simulations (or manage a highly-skilled team that does) and inform analysis to clearly outline root-causes. In this role, you will evaluate preventative controls, incident response processes, and detection capabilities, and advise cross-functional teams on security strategy and risk management.
We are seeking a dedicated vulnerability researcher to engage in advanced vulnerability analysis and research, addressing the complex demands of our mission. In this role, you will work closely with fellow researchers and defense teams to identify vulnerabilities and develop cutting-edge solutions. The ideal candidate will be self-motivated, possess extensive technical curiosity, and have a strong background in reverse engineering. You will thrive in a collaborative environment, working on challenging targets to enhance our security posture.
Job responsibilities
Design and execute testing and simulations – such as penetration tests, technical controls assessments, cyber exercises, or resiliency simulations, and contribute to the development and refinement of assessment methodologies, tools, and frameworks to ensure alignment with the firm’s strategy and compliance with regulatory requirements Evaluate controls for effectiveness and impact on operational risk, as well as opportunities to automate control evaluation Collaborate closely with cross-functional teams to develop comprehensive assessment reports – including detailed findings, risk assessments, and remediation recommendations – making data-driven decisions that encourage continuous improvement Utilize threat intelligence and security research to stay informed about emerging threats, vulnerabilities, industry best practices, and regulations. Apply this knowledge to enhance the firm's assessment strategy and risk management. Engage with peers and industry groups that share threat intelligence analytics Conduct in-depth vulnerability research and exploit development across a broad range of software on modern operating systems, edge devices, on-premise, and open-source software. Reverse engineer binaries using tools such as IDA Pro, Ghidra, or Binary Ninja to identify novel attack surfaces and develop proof-of-concept exploits. Use common VR toolsets such as Fuzzers, disassemblers, debuggers, and code browsers for static and dynamic analysis. N-Day vulnerability analysis, patch diffing, and zero-day vulnerability research. Collaborate with other teams to share findings, support vulnerability triage, patch prioritization, and IOCs sharing, supporting the firm’s mission requirements. Document research findings, proof-of-concepts, and technical workflows.Required qualifications, capabilities, and skills
5+ years of experience in cybersecurity or resiliency, with demonstrated exceptional organizational skills to plan, design, and coordinate the development of offensive security testing, assessments, or simulation exercises Track record of discovered vulnerabilities (CVEs) in high-profile targets in at least one of the following environments: operating systems, mobile devices, web applications, browsers. Proven hands-on experience in vulnerability research and PoC/exploit development, reporting, and mitigating security vulnerabilities in open-source projects. Expertise in advanced analysis frameworks leveraging symbolic execution techniques and dynamic binary instrumentation to uncover, triage, and exploit complex software vulnerabilities. Hands-on proficiency exploiting complex vulnerability classes – including user-after-free, double free, type confusion – and applying advanced exploitation techniques such as heap spraying and controlled memory corruption to achieve reliable code execution. Strong understanding of at least two operating systems internals throughout user mode and kernel mode (Microsoft Windows, GNU/Linux, Android, MacOS, or iOS). Experience auditing large C/C++, Java, and .Net codebases combining automated static analyzers with manual review to trace data and control flow, uncover memory-safety, injection, and deserialization vulnerabilities and produce proof-of-concept code. Extensive reverse engineering expertise on x86/x64 and ARM/ARM64 binaries, employing IDA Pro, Ghidra, Binary Ninja, WinDbg, GDB, and RR for deep static/dynamic analysis and root cause vulnerability discovery. Knowledge of US financial services sector cybersecurity or resiliency organization practices, operations risk management processes, principles, regulations, threats, risks, and incident response methodologies Ability to identify systemic security or resiliency issues as they relate to threats, vulnerabilities, or risks, with a focus on recommendations for enhancements or remediation, and proficiency in multiple security assessment methodologies (e.g., Open Worldwide Application Security Project (OWASP) Top Ten, National Institute of Standards and Technology (NIST) Cybersecurity Framework), offensive testing tools, or resiliency testing equivalents Excellent communication, collaboration, and report writing skills, with the ability to influence and engage stakeholders across various functions and levelsPreferred qualifications, capabilities, and skills
Bachelor’s degree in computer science, or PhD in a related technical field, or an equivalent combination of education and/or experience in a related field. 5+ years of experience in exploit research and development. Experience using Fuzzing tools such as LibFuzzer, LibAFL, AFL++, OSS-Fuzz, Syzkaller and program analysis tools such as LLVM, Angr, KLEE, Intel Pin, DynamoRIO, and Frida. Experience emulating embedded platforms for live debugging. Kernel and low-level OS development. Deep Linux internals knowledge (SELinux, AppArmor, Seccomp, eBPF, containers, VMs). Deep Windows internals knowledge (KASLR, DSE, SSDT, IDT, SMEP, SMAP, PXN, KPP, KDP, VBS, HVCI, KMCI, UMCI).