JOIN OUR ELITE TEAM

Shape the future of cybersecurity operations with cutting-edge research and development. We're seeking exceptional talent to advance the state of the art in offensive cyber capabilities.

Senior Red Team Operator

Red Team Operations

Lead advanced red team engagements against high-value targets including critical infrastructure, enterprise networks, and government systems. Design and execute sophisticated attack campaigns using cutting-edge TTPs.

REQUIREMENTS

  • 7+ years red team or offensive security experience
  • Expert knowledge of MITRE ATT&CK framework and advanced TTPs
  • Proficiency with C2 frameworks, custom tooling, and evasion techniques
  • Experience with social engineering and physical security assessments
  • Strong background in network penetration testing and post-exploitation
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

Reverse Engineer (SCADA/ICS)

Cyber Operations

Lead reverse engineering efforts on SCADA and Industrial Control Systems. Analyze control system protocols, identify vulnerabilities, and develop exploitation techniques for critical infrastructure assessments.

REQUIREMENTS

  • 5+ years experience in SCADA/ICS security research
  • Deep knowledge of industrial protocols (Modbus, DNP3, IEC 61850)
  • Experience with PLC programming and HMI systems
  • Background in control systems and process automation
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

Reverse Engineer (X86/AMD64)

Malware Development

Conduct advanced reverse engineering of x86/AMD64 binaries and systems. Develop sophisticated analysis techniques and create custom tooling for binary analysis and exploitation.

REQUIREMENTS

  • Expert-level assembly language (x86/x64) proficiency
  • Advanced knowledge of Windows/Linux internals
  • Experience with IDA Pro, Ghidra, and custom analysis tools
  • Strong background in malware analysis and development
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

Reverse Engineer (Embedded Software/IOT)

Firmware Research

Analyze embedded systems and IoT devices to identify vulnerabilities and develop exploitation techniques. Work with ARM, MIPS, and other embedded architectures.

REQUIREMENTS

  • 5+ years embedded systems reverse engineering experience
  • Proficiency with ARM, MIPS, and RISC-V architectures
  • Hardware debugging experience (JTAG, SWD, UART)
  • Firmware extraction and analysis expertise
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

Vulnerability Researcher

Research & Development

Discover and analyze zero-day vulnerabilities across enterprise software, web applications, and critical infrastructure. Develop proof-of-concept exploits and coordinate responsible disclosure.

REQUIREMENTS

  • Advanced vulnerability research experience
  • Expertise in fuzzing, static analysis, and dynamic analysis
  • Strong programming skills in C/C++, Python, and assembly
  • Experience with enterprise software and web application security
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

Senior UI Software Engineer (C++ Qt)

Platform Development

Lead development of sophisticated user interfaces for our command and control platforms. Design and implement complex Qt applications with advanced visualization and real-time data processing.

REQUIREMENTS

  • 7+ years C++ and Qt framework development experience
  • Advanced GUI design and user experience principles
  • Experience with real-time data visualization
  • Knowledge of secure software development practices
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

CNO Software Engineer

Cyber Operations

Develop advanced Computer Network Operations capabilities including custom implants, persistence mechanisms, and command and control infrastructure for government operations.

REQUIREMENTS

  • 5+ years software development in C/C++, Python, or Go
  • Deep understanding of network protocols and architectures
  • Experience with Windows/Linux/macOS internals
  • Background in offensive security or red team operations
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

Cyber-Physical Systems Reverse Engineer

Critical Infrastructure

Analyze cyber-physical systems including power grids, transportation systems, and manufacturing controls. Develop techniques for assessing and exploiting critical infrastructure systems.

REQUIREMENTS

  • Advanced knowledge of cyber-physical system architectures
  • Experience with power systems, transportation, or manufacturing
  • Understanding of safety-critical system design principles
  • Background in control theory and system engineering
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

Exploit Developer

Offensive Capabilities

Design and develop sophisticated exploitation techniques and weaponized exploits. Create reliable, production-quality exploits for various platforms and architectures.

REQUIREMENTS

  • Expert-level exploit development experience
  • Advanced knowledge of memory corruption and logic flaws
  • Experience with exploit mitigation bypass techniques
  • Proficiency in assembly language and low-level programming
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

Firmware Implant Developer

Advanced Persistence

Develop sophisticated firmware-level implants and rootkits for UEFI, SMM, and embedded systems. Create persistent, stealthy capabilities that survive system reimaging and updates.

REQUIREMENTS

  • Deep expertise in UEFI/BIOS development and reverse engineering
  • Advanced knowledge of System Management Mode (SMM)
  • Experience with firmware security and boot process internals
  • Strong low-level programming and assembly skills
  • Active TS/SCI Security Clearance or the ability to obtain one
LOCATION
MCLEAN, VA
APPLY NOW

WHY JOIN CALVEXA

CUTTING-EDGE RESEARCH

Work on the most advanced cybersecurity challenges with state-of-the-art tools and techniques.

ELITE TEAM

Collaborate with industry-leading experts and researchers in cybersecurity and offensive operations.

MISSION IMPACT

Contribute directly to national security and defense through innovative cyber capabilities.