Vulnerability Researcher - Assessments & Exercises
@ JPMorganChase

Wilmington, DE
$150,000
On Site
Full Time
Posted 23 hours ago

Your Application Journey

Personalized Resume
Apply
Email Hiring Manager
Interview

Email Hiring Manager

XXXXXXXXXX XXXXXXXXX XXXXXXXX******* @jpmorganchase.com
Recommended after applying

Job Details

Overview

As a Vulnerability Researcher - Assessments & Exercises at JPMorganChase in the Cybersecurity Technology & Controls line of business, you will significantly enhance the firm's cybersecurity posture. You will use industry-standard assessment methodologies and techniques to identify risks in people, processes, and technology.

Key Responsibilities

  • Design and execute penetration tests, technical controls assessments, and cyber simulations.
  • Evaluate preventative controls, incident response processes, and detection capabilities.
  • Conduct advanced vulnerability research and reverse engineering using tools like IDA Pro, Ghidra, and Binary Ninja.
  • Develop and refine assessment methodologies, tools, and frameworks aligned with regulatory requirements.
  • Collaborate with cross-functional teams to report findings and advise on risk management.

Required Qualifications

Minimum 5+ years in cybersecurity with demonstrated ability in vulnerability research and exploit development. Proven experience in discovering vulnerabilities (CVEs) in high-profile targets and strong reverse engineering expertise with tools such as IDA Pro, Ghidra, and Binary Ninja is essential.

Preferred Qualifications

Bachelor’s or higher in computer science or related field, additional experience in exploit research and advanced technical tools (e.g., Fuzzers, LibFuzzer, LLVM, Angr) is a plus.

About JPMorganChase

JPMorganChase is one of the world's oldest financial institutions offering innovative financial solutions globally. The firm provides a competitive rewards package and benefits while valuing diversity and inclusion in its workforce.

Key skills/competency

  • Cybersecurity
  • Vulnerability Research
  • Exploit Development
  • Reverse Engineering
  • Penetration Testing
  • Risk Assessment
  • Simulation Exercises
  • Incident Response
  • Threat Intelligence
  • Regulatory Compliance

How to Get Hired at JPMorganChase

🎯 Tips for Getting Hired

  • Customize your resume: Highlight vulnerability research and reverse engineering skills.
  • Tailor your cover letter: Emphasize relevant cybersecurity experience.
  • Showcase technical projects: Include portfolio of assessments and exploits.
  • Prepare examples: Detail past experiences in penetration tests and simulations.
  • Research JPMorganChase: Understand their cybersecurity initiatives and culture.

📝 Interview Preparation Advice

Technical Preparation

Review reverse engineering tools and methodologies.
Practice penetration testing exercises and simulations.
Refresh knowledge on OS internals and binary exploits.
Study advanced vulnerability research frameworks.

Behavioral Questions

Describe teamwork in high-pressure security scenarios.
Explain problem-solving under technical challenges.
Discuss conflict resolution in cross-functional teams.
Outline time-management during simultaneous projects.

Frequently Asked Questions