Company

Icr Inc.See more

addressAddressBlythe, GA
type Form of workFull-Time
CategoryInformation Technology

Job description

Senior Cyber Engineer
Augusta, GA
ICR has opportunities available for experienced and motivated Cyber Engineers with software and reverse engineering experience.
Essential Duties and Responsibilities
  • Conduct offensive and defensive research on embedded hardware and software.
  • Perform system security analysis on systems and/or software to understand and identify vulnerabilities.
  • Reverse engineering of binary applications, protocols and formats.
  • Requirements derivation, detailed design, and development of complex software systems.
  • Document and communicate technical research results effectively to technical and non-technical user groups.
  • Design, conduct, and document results of detailed unit testing of developed systems using a testing framework.
  • Lead team technical coordination with customers, including requirement development, project tasking, and reporting.
  • Mentor and educate junior team members in all applicable technical areas.

Required Skills and Qualifications
  • 10+ years relevant work experience in low level systems programming, analysis, and reverse engineering.
  • Experience leading and tasking teams of engineers through technical design and delivery.
  • Bachelor's degree in Computer Science, Computer Engineering, or Electrical Engineering.
  • Proficient in C, Python and assembly.
  • Knowledge of operating systems API and ABI, such as Windows or Linux kernels.
  • Experience with hardware and software low level analysis and reverse engineering.
  • Understanding of static and dynamic software analysis tools and techniques.
  • Experience with reverse engineering tools, such as IDA Pro, Ghidra, and debuggers such as GDB.
  • Experience with analysis of RF communication systems and protocols.
  • Experience in network applications programming, and network protocol design/internals.
  • Exceptional analytical skills and problem solving skills.
  • Good organization, decision making, and verbal and written communication skills.
  • High level of self-initiative and self-motivation with the ability to work under minimal supervision.
  • Ability to work effectively in small team settings to solve complex problems.
Preferred Skills and Qualifications
  • Active Top Secret Security Clearance.
  • Experience developing on and debugging embedded systems, real time operating systems, and FPGA development.
  • Experience with ARM / MIPS / PPC assembly languages.
  • Experience with IDA Pro plugin and script development.
  • Knowledge of common wired and wireless network protocol structures.
  • Active participation in Capture the Flag (CTF) and/or software hacking competitions.
  • Additional degrees/certifications in business management or program management.
Salary Range: $123,219 - $243,589
This position offers a comprehensive benefits package that includes company equity, retirement plan, company-paid health care benefits, flexible paid time off policy, and opportunity for a raise and bonus during the year.
ICR, Inc. considers several factors when extending job offers, including but not limited to candidates’ key skills, relevant work experience, and education, training, certifications and location.
Refer code: 8462315. Icr Inc. - The previous day - 2024-03-05 16:13

Icr Inc.

Blythe, GA
Popular Senior Cyber Engineer jobs in top cities
Jobs feed

RN OR 16k sign on

Cbs17

Olin, NC

RN Specialty Coordinator-CVOR

Cbs17

Olin, NC

Transfer Pricing Analyst

Abbott

Chicago, IL

Competitive salary + flexible benefits

Physical Therapist - $5K Bonus

Cbs17

Olin, NC

T-Mobile - Retail Sales Representative - Del Monte

Mobileone Llc

Monterey, CA

Share jobs with friends

Senior Cyber Security Engineer

Advanced Technology International

Summerville, GA

4 months ago - seen