• Battelle Memorial Institute (Columbus, OH)
    …to apply. **Job Summary** Battelle is currently seeking an aspiring **Senior** ** Vulnerability Researcher ** to work in our **Columbus, OH** location. Do ... this is the job for you! As a **Senior Vulnerability Researcher ** , you will work with...using debugging tools + Experience with a disassembler for vulnerability research (Ghidra, IDA Pro, BinaryNinja) +… more
    DirectEmployers Association (11/14/25)
    - Related Jobs
  • FM (Norwood, MA)
    …Wireshark, tcpdump, vulnerability scanners (eg, Tenable, Qualys). + Knowledge of Windows and Linux OS environments. + Understanding of Active Directory and basic ... ago, FM is a leading mutual insurance company whose capital, scientific research capability and engineering expertise are solely dedicated to property risk… more
    DirectEmployers Association (11/14/25)
    - Related Jobs
  • FM (Norwood, MA)
    …Proficiency with packet analysis tools (Wireshark, tcpdump). + Exposure to patching and vulnerability scanning tools. + Working knowledge of Windows and Linux ... ago, FM is a leading mutual insurance company whose capital, scientific research capability and engineering expertise are solely dedicated to property risk… more
    DirectEmployers Association (11/14/25)
    - Related Jobs
  • altafiber (Honolulu, HI)
    …the needs of both a technical and non-technical audience. + Perform vulnerability scans and penetration tests of customer environments and controls. Using expertise ... policy, processes, procedures, standards and other documentation. Perform security research , furthering individual and team understanding of the threat landscape,… more
    DirectEmployers Association (11/13/25)
    - Related Jobs
  • ALBEMARLE (Silverpeak, NV)
    …and OT (Operations Technology) systems in manufacturing site production and research areas. The role involves overseeing general technical processes to ensure ... with routine maintenance activities. Possess a working knowledge of Windows Operating Systems, installing/uninstalling applications, and the various components… more
    DirectEmployers Association (10/25/25)
    - Related Jobs
  • Applied Research Solutions (St. Louis, MO)
    …for the best customer experience possible. **Why Work with us?** ? ?Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated ... + Maintain enterprise environment using DoD (US Department of Defense) standard vulnerability tools such as Nessus Security Center. + Audit all Virtual Machines… more
    DirectEmployers Association (11/04/25)
    - Related Jobs
  • Applied Research Solutions (Dayton, OH)
    …security assessments of computing environments to identify points of vulnerability , non-compliance with established Information Assurance (IA) standards and ... regulations and recommend mitigation strategies. **Why Work with us?** ? ?Applied Research Solutions (ARS) is respected as a world-class provider of technically… more
    DirectEmployers Association (09/04/25)
    - Related Jobs
  • Applied Research Associates, Inc. (Warrendale, PA)
    …our team. This successful person will manage our Linux-based infrastructure and our Windows -11 developer fleet using WSL for Linux workflows to meet CMMC security ... includes developing and maintaining secure configurations (eg, STIGs), performing vulnerability management, and ensuring audit readiness. You'll work closely with… more
    DirectEmployers Association (10/23/25)
    - Related Jobs
  • Windows Vulnerability

    BOOZ, ALLEN & HAMILTON, INC. (Annapolis Junction, MD)
    Windows Vulnerability Researcher Key Role: Deliver production grade offensive capabilities as an expert in Android vulnerability research and exploit ... enables strategic intelligence collection and cyber effects missions. Perform advanced vulnerability research across Windows kernel, user-mode components,… more
    BOOZ, ALLEN & HAMILTON, INC. (11/22/25)
    - Related Jobs
  • Vulnerability Researcher

    JPMorgan Chase (Wilmington, DE)
    …seeking a dedicated vulnerability researcher to engage in advanced vulnerability analysis and research , addressing the complex demands of our mission. In ... As an Vulnerability Researcher - Assessments & Exercises...groups that share threat intelligence analytics + Conduct in-depth vulnerability research and exploit development across a… more
    JPMorgan Chase (10/16/25)
    - Related Jobs