• Location: Hanover, Maryland
  • Type: Direct Hire
  • Job #2676
Firmware-Savvy CNO Devloper

Clearance: TS/SCI with Full Scope Polygraph
Location: Hanover, MD

*Clearance: *Active TS/SCI w/ Polygraph needed to apply *
Company Overview:
Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government.  Realizing early on that our most prized assets are our employees, we continually focus our attention on improving the overall work/life experience they have supporting the mission.  Our Team is pushed every day to use their industry leading knowledge to provide end-to-end solutions to combat our nation’s toughest and most secure problems.  If you are looking for a place to not only be professionally challenged, but encouraged and supported by a company that cares, don’t look any further than Cornerstone Defense.

Supporting the Most Exciting and Meaningful Missions in the World
 

Are you looking to make great use of your reverse engineering (RE) and embedded development skills, while continuing to sharpen them? If you're hungry to support an amazing mission, work as a team to leverage your skills to make a difference, and learn from / collaborate with our existing embedded development / vulnerability research / reverse engineering subject matter experts, we have the perfect position for you, please keep reading….

You'll get the opportunity to do reverse engineering, embedded development, and SAS development to support a critical customer mission and develop much needed capabilities. You'll get to work at our local contractor site, integrated into the our team which includes several subject matter experts, learning from their mentorship to grow your skills and support our customer's mission. Your CNO skills will be stretched to the limit as you utilize your creativity to discover new solutions to problems, implement capabilities, and help better protect our country.

Required Qualifications:

– BS +5 years of software development experience
– Strong proficiency in C Programming
– Experience with Vulnerability Research
– Expertise with Reverse Engineering
– Experience with developing firmware

Minimum Clearance Required to Start:

Top Secret SCI w/Polygraph

Attach a resume file. Accepted file types are DOC, DOCX, PDF, HTML, and TXT.

We are uploading your application. It may take a few moments to read your resume. Please wait!