Current jobs related to Principal Vulnerability Researcher and Development Lead - Melbourne, Victoria - Cromulence Llc
-
Principal Research Scientist
3 weeks ago
Melbourne, Victoria, Australia Ausbiotech Full timeExciting Opportunity for a Principal ScientistWe are seeking a highly motivated and experienced Principal Scientist to join our collaborative and commercially focused R&D team at Ausbiotech. As a key member of our diagnostics program, you will lead the development of clinically and commercially relevant products that have a meaningful impact for patients,...
-
Vulnerability Management Lead
4 weeks ago
Melbourne, Victoria, Australia HESTA Full timeAbout the RoleThe Vulnerability Management Lead will be responsible for overseeing the identification, assessment, and mitigation of security vulnerabilities across HESTA. This role requires a proactive leader with a deep understanding of vulnerability management processes, risk assessment, and security technologies.About YouYou have significant experience...
-
Vulnerability Management Lead
4 weeks ago
Melbourne, Victoria, Australia HESTA Full timeAbout the RoleThe Vulnerability Management Lead will be responsible for overseeing the identification, assessment, and mitigation of security vulnerabilities across HESTA. This role requires a proactive leader with a deep understanding of vulnerability management processes, risk assessment, and security technologies.About YouYou have significant experience...
-
Vulnerability Management Lead
4 weeks ago
Melbourne, Victoria, Australia HESTA Full timeAbout the RoleThe Vulnerability Management Lead will be responsible for overseeing the identification, assessment, and mitigation of security vulnerabilities across HESTA. This role requires a proactive leader with a deep understanding of vulnerability management processes, risk assessment, and security technologies.About YouYou have significant experience...
-
Vulnerability Management Lead
4 weeks ago
Melbourne, Victoria, Australia HESTA Full timeAbout the RoleThe Vulnerability Management Lead will be responsible for overseeing the identification, assessment, and mitigation of security vulnerabilities across HESTA. This role requires a proactive leader with a deep understanding of vulnerability management processes, risk assessment, and security technologies.About YouYou have significant experience...
-
Vulnerability Management Lead
2 months ago
Melbourne, Victoria, Australia HESTA Super Fund Full timeAbout the RoleThe Vulnerability Management Lead will be responsible for overseeing the identification, assessment, and mitigation of security vulnerabilities across HESTA Super Fund. This role requires a proactive leader with a deep understanding of vulnerability management processes, risk assessment, and security technologies.About YouYou have significant...
-
Cyber Vulnerability Management Lead
2 weeks ago
Melbourne, Victoria, Australia XPT Software Australia Pty Ltd Full timeCyber Vulnerability Management LeadXPT Software Australia Pty Ltd is seeking a highly skilled Cyber Vulnerability Management Lead to join our team. The successful candidate will lead the development of required processes and supporting technologies to mature our Cyber Vulnerability Management capability.Key Skills and Experience Requirements• Proven...
-
Cybersecurity Research Lead
11 hours ago
Melbourne, Victoria, Australia TESSERENT Full timeTesserent is a renowned cybersecurity solutions provider, partnering with clients across Australia and New Zealand to safeguard their digital assets. Our mission is to deliver unparalleled cybersecurity services, making us the trusted choice for the region's protection.We are seeking a highly skilled Cybersecurity Research Lead to join our leadership team in...
-
Lead Cybersecurity Researcher
4 days ago
Melbourne, Victoria, Australia TESSERENT Full timeJob SummaryTesserent is a leading provider of cybersecurity solutions. As a key member of our research team, you will play a vital role in ensuring the security of our clients' digital assets. This is an exciting opportunity to join a dynamic team and contribute to the development of cutting-edge cybersecurity solutions.Main ResponsibilitiesLead the...
-
Principal Animation Researcher
3 weeks ago
Melbourne, Victoria, Australia Electronic Arts Inc. Full timeUnlock the Future of Animation ResearchElectronic Arts Inc. is seeking a highly skilled Principal Animation Researcher to join our pioneering group, SEED. As a key member of our team, you will play a crucial role in shaping the future of interactive entertainment.About SEEDSEED is a cutting-edge research group within Electronic Arts, combining creativity...
-
Principal Security Researcher
1 month ago
Melbourne, Victoria, Australia Microsoft Full timeOverviewThe Microsoft Security Response Center (MSRC) is responsible for ensuring the security of every aspect of the business. As part of the Microsoft Security organization, we are seeking a highly skilled Principal Security Researcher to join our team.ResponsibilitiesThis role will involve leading analysis of attacker activity in on-premises and cloud...
-
Principal Animation Researcher
1 month ago
Melbourne, Victoria, Australia Electronic Arts Inc. Full timeAbout the RoleWe are seeking a highly skilled Principal Animation Researcher to join our team at Electronic Arts Inc. in Canada. As a key member of our research group, you will be responsible for leading the development of novel animation technology and applications for real-time use cases in games and game development pipelines.Key ResponsibilitiesResearch...
-
Senior Cybersecurity Research Lead
2 weeks ago
Melbourne, Victoria, Australia TESSERENT Full timeJob Title: Senior Cybersecurity Research LeadTesserent is a leading cybersecurity solutions provider, partnering with clients across Australia and New Zealand to protect their digital assets. As a key member of our leadership team, you will work closely with other heads of departments, the Senior Partner, and a project manager to ensure client projects are...
-
Principal Engineer, Animation Research Expert
3 weeks ago
Melbourne, Victoria, Australia Electronic Arts Inc. Full timeAbout SEEDSEED is a pioneering group within Electronic Arts, combining creativity with applied research. We explore, build, and help define the future of interactive entertainment.Job DescriptionWe are seeking a highly experienced Principal Animation Researcher to join our team. As a key member of our research group, you will be responsible for leading the...
-
Head of Cybersecurity Research
3 weeks ago
Melbourne, Victoria, Australia TESSERENT Full timeAbout TesserentTesserent is a leading cybersecurity solutions provider, partnering with clients across Australia and New Zealand to protect their digital assets. With a strong presence in the region, we offer a comprehensive suite of cybersecurity services, driven by our mission to be the trusted provider of choice for digital security.Job SummaryWe are...
-
Melbourne, Victoria, Australia Softtest pays pty ltd Full timeMandatory Criteria for Cyber SecurityAt Softtest Pty Ltd, we are seeking a highly skilled Cyber Vulnerability Management Specialist to join our team in developing and implementing effective cyber vulnerability management processes and supporting technologies.We are looking for someone with proven experience in discovering, assessing, reporting, acting, and...
-
Principal Security Engineer
1 month ago
Melbourne, Victoria, Australia IT M S Full timeJob Title: Principal Security EngineerWe are seeking an experienced Principal Security Engineer to join our Security team in Australia. As a key member of our team, you will be responsible for conducting both pre and post-launch testing, offensive campaigns, emergent threat testing, creating/maintaining automated threat emulation solutions, and helping...
-
Senior Cybersecurity Research Leader
2 weeks ago
Melbourne, Victoria, Australia TESSERENT Full timeJob Title: Senior Cybersecurity Research LeaderTesserent, a leading cybersecurity solutions provider, is seeking a highly skilled Senior Cybersecurity Research Leader to join our team. As a key member of our leadership team, you will play a critical role in shaping our cybersecurity research strategy and leading a team of researchers and security...
-
Principal Cybersecurity Analyst
1 month ago
Melbourne, Victoria, Australia TESSERENT Full timeJob Title: Principal SOC Security AnalystTesserent is seeking an experienced and highly skilled Principal SOC Security Analyst to play a critical role in delivering managed security services from our Security Operations Centre (SOC).Key Responsibilities:Analyse security data, including logs, network traffic, and threat intelligence, to identify patterns,...
-
Senior Research Scientist
1 month ago
Melbourne, Victoria, Australia AusBiotech Full timeJob Title: Principal Scientist - DiagnosticsWe are seeking a highly motivated and experienced Principal Scientist to join our R&D team at AusBiotech. As a key member of our diagnostics program, you will lead the development of clinically and commercially relevant products using our cutting-edge technologies.Key Responsibilities:Plan, execute, and report on...
Principal Vulnerability Researcher and Development Lead
2 months ago
Cromulence LLC is seeking a highly skilled and experienced Principal Vulnerability Researcher and Development Lead to join our team. As a key member of our research and development team, you will be responsible for leading advanced research and development contracts, working independently or collaboratively with a team to develop and deliver successful capabilities.
Key Responsibilities- Reverse engineering across various architectures and platforms, including x86/64, ARM, MIPS, and others.
- Experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra) and knowledge of common exploitation countermeasures (DEP, ASLR, etc.)
- Knowledge of countermeasure defeats (ROP programming) and researching operating system and applications to understand strengths and weaknesses in design and implementation.
- Modeling of in-memory compiled application behavior and ability to use a scripting language (Python, etc.)
- Software development using C or C++ and development experience with RTOS.
- Self-motivated and passionate about supporting the U.S. cybersecurity mission, with demonstrated leadership skills, organizational capability, and management techniques.
- A personality and communication skills that inspire teams to create and build amazing things, with a strong orientation toward both details and results.
- 10+ years of relevant work experience, with experience leading teams.
- Preferred skills: experience with software protection and binary analysis, familiarity with modern exploitation techniques, tools, and methodologies, experience with hypervisors, malware analysis, and ability to analyze network protocols throughout all layers of the network stack.
- Background in software engineering and architecture, understanding and/or development of kernel modules.
- Required education and experience: Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or related discipline (equivalent professional experience may be considered in lieu of degree) plus 10 years of experience or a Master's degree plus 8 years of experience.
- Security Clearance: a current U.S. government security clearance is required.
- Extremely competitive base salary and bonuses.
- Full benefits: medical, dental, vision, STD, LTD, 4 weeks of paid parental leave (all 100% paid for by Cromulence).
- 401(k) with a hefty company matching program.
- 4 weeks of Paid time off (PTO).
- 11 paid holidays.
- Flexible work hours and remote work when possible.
- Additional perks like company retreats, DEF CON trips, well-stocked kitchens & breakrooms, a sweet historic downtown office, and more.