• Vulnerability Researcher/ Reverse

    Nightwing (San Antonio, TX)
    …+ Understanding of exploit mitigations such as DEP and ASLR + Experience using reverse engineering tools such as Ghidra, IDA Pro, HexRays, Binary Ninja, or objdump. ... + Experience using debuggers such as gdb, WinDbg, OllyDbg + Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems + Utilizing full system emulation for research and analysis Education Required BS/MS in… more
    Nightwing (12/16/25)
    - Related Jobs
  • Principal Cyber Software Engineer

    Northrop Grumman (San Antonio, TX)
    …Grumman Mission Systems (NGMS) is seeking a **Principal Cyber Software Engineer ** to join our team of qualified, diverse individuals conducting cybersecurity ... in San Antonio, TX. In this role, the Principal Cyber Software Engineer assesses and tests system cybersecurity requirements, system security architecture, and… more
    Northrop Grumman (12/20/25)
    - Related Jobs