disassembler

Vulnerability Research &
Software Development

It's in our name.     Vulnerability Research Labs is actively involved in discovering critical vulnerabilities in software and hardware products as an ongoing part of its research and development efforts. This research allows us to better understand, leverage, and reinforce operating system and application security.

Using knowledge gained from our innovative research, VRL has developed products ranging from secure mobile communications solutions to endpoint detection tools that bolster the cyber hunting capabilities of our customers.

globe

Threat Analysis

VRL teams reverse engineer threat vectors to better understand the current exploitation, hiding, and evasion methods of samples found in the wild. By studying a wide array of sophisticated threats we can attempt to determine their intended purpose, author's skill level, country of origin, and/or relationship to other previously analyzed malware and leverage this to our customers’ advantage.

wireshark

Security Evaluation

We help our customers defend their IT infrastructure by taking an offensive mindset and discovering ways to gain unauthorized access to the network. Our experienced penetration testers and system administrators will determine whether a company's security plans and posture can withstand a sophisticated attack.

We work with our customers to determine the level of risk they are willing to take, and we use that assessment to build the best tool for their environment.

Careers at VRL

Love to be challenged with hard problems? Ready to join a team that creates novel software tools and techniques everyday? Want to do the most impactful work of your career?

careers

At VRL, we are forward thinking, focused, collaborative, and determined. We are risk takers, not afraid to fail in order to get to the best solution for our customers. We disagree, we back each other up, we are open about the state of the company, and we share company-provided breakfast and lunch on a weekly basis.

We are home to software engineers, system administrators, QA specialists, technical writers, graphic artists, accountants, office managers, sales pros, and an HR team who cares more about the people than the policies.



VRL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Benefits

Those who are offered a position with VRL can expect not only a salary at the top of the industry charts but also a generous benefits package. VRL is the place for those looking to work with some of the best security professionals in the world on projects that will challenge you in ways you never imagined.

VRL
  • Competitive salary and performance-based bonuses
  • Fully-paid employee medical, dental, vision, disability, and life insurance plans
  • Immediate 401k eligibility with company match
  • Fitness membership & equipment reimbursement
  • Tuition reimbursement
  • Annual conferences & training budgets (for example: Infiltrate, Blackhat, HiTB, and Shmoocon)
  • Fully-paid Parental Leave for new mothers and fathers
Ping Pong

In addition, you can look forward to:

  • A strong focus on learning & career development
  • Weekly catered lunches
  • Casual dress and flexible schedule
  • Most of all: interesting and challenging work with the best in the business!


Current Openings

Vulnerability Research Labs is always looking for people with extraordinary skills to join our team. At VRL, we’re passionate about helping our employees love their jobs, do meaningful work, solve hard problems, and achieve a healthy work-life balance. Working for VRL may be just the challenge and change your career needs.

We are currently seeking talented individuals for the following roles:

Core Competencies


We are always hiring interesting individuals for our core competencies:

researcher

Vulnerability Researcher

We are always looking for passionate candidates to discover and protect against vulnerabilites in modern hardware and software platforms.

More info Apply
windows

Windows Software Engineer

Have experience working with the Windows API and kernel? We want you!

More info Apply
linux

Linux Software Engineer

We are looking for candidates who have experience developing software for various Linux distributions.

More info Apply
android

Mobile Developer

We are looking for engineers familiar with developing mobile applications on iOS and Android platforms.

More info Apply
AI

AI Engineer

Looking for candidates that are passionate about AI and ML and want to develop solutions to challenging, open-ended problems.

More info Apply

https://www.uhc.com/united-for-reform/health-reform-provisions/transparency-in-coverage-rule
This link leads to the machine-readable files that are made available in response to the federal Transparency in Coverage Rule and includes negotiated service rates and out-of-network allowed amounts between health plans and healthcare providers. The machine readable files are formatted to allow researchers, regulators, and application developers to more easily access and analyze data.