Company

NSSSee more

addressAddressArlington, VA
type Form of workFull-Time
CategoryInformation Technology

Job description

Job Description

Are you currently open to a new position in Reverse / Embedded Engineering, Vulnerability Research or Exploit Development???
We are currently seeking to fill all positions listed below as long-term and permanent opportunities located in Arlington, Virginia supporting an Intelligence customer. (RELOCATION ASSISTANCE AVAILABLE if needed).
ALL EXPERIENCE LEVELS
  • Vulnerability Researchers
  • Cyber Security Researchers
  • Reverse Engineers
  • Embedded Engineers

Clearance Requirement: Will consider clearable (US Citizens) through those highly cleared. We offer the ability to provide initial sponsorship or upgrade an already active clearance.
High-Level Overview:
In this role, you will be the key player in a small fast-paced team, owning your own projects and developing client relationships. Leading the technical/functional planning and execution of highly visible project(s)including staffing, scheduling, and deliverables. You will have numerous opportunities to define your work.
Expectations:
You should be comfortable taking on complex technical problems for which there is often no known answer. You should be comfortable with ambiguity and forging your own path; our small team setting will provide you with opportunity for outsized impact. You will possess a demonstrated track record of success in inspiring creativity and resourcefulness to a wide range of difficult problems with thorough solutions. You will provide technical/functional mentorship, guidance and expertise to project, program and functional staff.
Requirements:
Bachelors Degree in computer science, engineering, or a related field desired. (Significant proven experience in reverse engineering (RE) or vulnerability research (VR) can show your fit even if your background is outside of one of these fields. Will consider experience in lieu of degree!)
A combination of experience in ANY of the following areas:
-Firmware development using low-level programming languages (C and at least one assembly language), scripting languages (e.g., Python), and the *nix command line.
-Strong familiarity with cybersecurity principles and a strong interest in providing guidance to program staff.
-Common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
-Software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques.
-Programming/scripting languages (e.g., Go, C, Rust, Python) and Linux
-Executing cybersecurity principles and a strong interest in learning more.
-Static analysis or software reverse engineering
-Performing network traffic analysis of standard and custom networking protocols.
-Leading a small technical team of engineers and/or researchers.
-Familiarity with tools and techniques for binary analysis.
-Experience with dynamic analysis, fuzzing techniques, and debugging.
-Basic understanding of memory management concepts (Heap, Stack, Virtual Memory, MMU, Physical vs. Virtual)
-Experience with testing, CI/CD pipelines, and virtual machine test ranges
-Experience with firmware/driver development across Linux and Windows OS’es
-Familiarity with reverse engineering x86/ARM binaries, embedded systems, or malware
Refer code: 7837253. NSS - The previous day - 2024-01-17 05:27

NSS

Arlington, VA
Popular Embed Engineer jobs in top cities

Share jobs with friends