• Location: Hanover, Maryland
  • Type: Contract
  • Job #2258

Reverse Engineer – Advanced
Clearance:
TS/SCI with ability to obtain Polygraph within reasonable period of time
Location: Hanover, MD

Advanced Reverse Engineer will analyze, decompose, disassemble code, perform static code analysis, kernel-level debugging, and debug and modify software. Programming in both C and assembly language, we’ll rely on you to be involved in Protocol Analysis, Vulnerability Assessment, Security Research, Rapid Prototyping of proof of concept capabilities. You’ll conduct vulnerability assessments and penetration testing utilizing reverse engineering techniques. You’ll also contribute to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations.

Capabilities:

  • Developing embedded software systems in assembly C, C++, or Java
  • Developing embedded software systems for Unix, Linux, Windows, VxWorks, JunOS, or vendor-proprietary operating systems
  • Experience with IDA Pro or similar reverse engineering too
  • Experience with operating system internals for Unix, Linux, Windows, VxWorks, JunOS, or vendor-proprietary operating systems
  • Reverse engineering and analysis of software
  • Low-level programming of device drivers in a Unix, Linux, or Windows environment
  • Bit-level data analysis
  • Systems engineering of large scale embedded systems

Qualifications:

  • Requires a Bachelor’s degree in Engineering, or a related Science or Mathematics field. Also requires 5+ years of job-related experience, or a Master's degree plus 3 years of job-related experience.
Attach a resume file. Accepted file types are DOC, DOCX, PDF, HTML, and TXT.

We are uploading your application. It may take a few moments to read your resume. Please wait!