Share this job
Software Engineer, Vulnerability Researcher - 1372
Apply for this job

Software Engineers Vulnerability Research – Chantily, Va, USA

Top Secret or TS/ SCI clearance is required
An opportunity to work on various real-world, mission-critical programs developing specialized cyber tools.  Experienced developers who can take projects from concept to completion in a dynamic environment. You will leverage your knowledge of user-space systems programming, kernel-space development, networking, and other OS internals.    

Experience in reverse engineering OR vulnerability analysis OR exploitation productization Is highly desired.
Windows-based opportunity. 

Skills Required
Experience with writing kernel modules/drivers.
Experience with R/E tools (e.g., IDAPro, Ghidra, Binary Ninja, Radare2, etc.)
Experience in writing software in Assembly language (Intel-32/Intel-64, MIPS, ARM)
Agile development (i.e., gathering requirements, design, implementation, and testing) 

A Windows  Based-Program 

Qualifications

3+ years of software development experience in C/C++
3+ years of software development experience in Python
3+ years of systems-level development experience with operating systems internals
Experience with encryption and network programming
Experience with debuggers (e.g., WinDBG, lldb, gdb)

 

Why is This a Great Opportunity

Approx. Benefits info.
401k - Safe Harbor                         
401k - Profit Share                         
Dental                                             
Vision                                             
Health Care Premiums                  
Health Deductible Reimbursement  
Life & Disability Insurance             
Technical Training Allowance        
                   
Federal Holidays                           

 

Apply for this job
Powered by