Reverse Engineer, Mid

2 months ago


Rome, United States Booz Allen Hamilton Full time
Reverse Engineer, Mid

Key Role:

Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST 800-53 risk management framework (RMF) security controls. Apply specific functional and working or industry knowledge. Develop or contribute to solutions to a variety of problems of moderate scope and complexity, when needed. Provide reverse engineering, static and dynamic binary analysis, and vulnerability analysis of software on a variety of different platforms and operating systems. Write proof-of-concept software that simulates the behavior of analyzed binaries and their interactions with other system components and validate any discovered vulnerabilities. Author technical documentation of research or findings as it relates to all security mechanisms, including access control, encryption, and obfuscation.

Basic Qualifications:

  • 3+ years of experience with reverse engineering or vulnerability analysis

  • Experience with Python, C, or C++ programming languages

  • Experience with embedded device software development and compilers, linkers, or binary code generation process

  • Experience with static reverse engineering of software binaries, including Ghidra or IDA Pro

  • Experience with finding and exploiting vulnerabilities in firmware binaries using static and dynamic reverse engineering techniques

  • Experience with NetBeans, Linux Kernels and file structure, Android OS design, Redhat, Ubuntu, PowerShell, GDB, hypervisors, virtualization, SQL Management, queuing, Python, or ADB

  • Experience with modern software exploitation techniques, secure boot process, and bootloader design implementation for iOS or Android platforms

  • Experience with microcontroller security architecture and integrations, including ARM architecture, assembly language, or mobile OS's, such as Android or iOS

  • Top Secret clearance

  • Bachelor's degree in Computer Science, Electrical Engineering, Computer Engineering, Science, Technology, Engineering, or Mathematics

Additional Qualifications:

  • Experience with extending or modifying developed exploit chains to devices or microcontrollers

  • Experience in analyzing packet captures with tools, including Wireshark

  • Experience analyzing and executing test plans and procedures

  • Experience developing or analyzing technical documentation

  • Knowledge of operating systems and security practices

  • Knowledge of cryptographic algorithms and protocols

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret Clearance is required.

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,300.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.


  • Reverse Engineer, Mid

    4 weeks ago


    Rome, United States Booz Allen Hamilton Full time

    Job Number: R0200631Reverse Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware andsoftware-based systems based on the NIST 800-53 risk management framework(RMF)security controls. Apply specific...


  • Rome, United States Booz Allen Hamilton Full time

    Cybersecurity Firmware Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST 800-53 risk management framework (RMF) security controls. Conduct testing and...


  • Rome, United States Booz Allen Hamilton Full time

    Software Engineer, MidThe Opportunity: As a Back-End Developer, you know that a good site or system needs the right combination of clean code, APIs, analytics, and infrastructure to develop a user-focused solution. We’re looking for an experienced Back-end Developer with the software engineering skills it takes to identify potential risks, contribute to...


  • Rome, United States Booz Allen Hamilton Full time

    Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Fra Security, Cybersecurity, Test Engineer, Engineer, Technology


  • Rome, New York, United States Insight Global Full time

    Job OverviewJoin a dynamic team of innovative thinkers to assess and analyze systems using a Whitebox adversarial methodology for a national organization focused on supporting military operations. Evaluate both hardware and software systems in accordance with the NIST risk management framework (RMF) security controls. Utilize specialized knowledge and...


  • Rome, United States Booz Allen Hamilton Full time

    Cybersecurity Firmware Engineer, MidKey Role:Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST 800-53 risk management framework (RMF) security controls. Conduct testing and...


  • Rome, United States Booz Allen Hamilton Full time

    Software Engineer, Senior The Opportunity: As an embedded software engineer, you know how to create and maintain crucial pieces of software. You use your knowledge to write and optimize code that creates a bridge between pieces of software, allowing them to communicate. We’re looking for an experienced embedded software engineer like you to develop...


  • Rome, United States Booz Allen Hamilton Full time

    Software Engineer, SeniorThe Opportunity: As an embedded software engineer, you know how to create and maintain crucial pieces of software. You use your knowledge to write and optimize code that creates a bridge between pieces of software, allowing them to communicate. We’re looking for an experienced embedded software engineer like you to develop...


  • Rome, NY, United States Booz Allen Full time

    Software Engineer, SeniorThe Opportunity:As an embedded software engineer, you know how to create and maintain crucial pieces of software. You use your knowledge to write and optimize code that creates a bridge between pieces of software, allowing them to communicate. We're looking for an experienced embedded software engineer like you to develop technology...


  • Rome, United States Booz Allen Hamilton Full time

    Cyber Mission Specialist The Opportunity: As a cyber mission specialist, you understand the value of hunt-forward operations, and you know that battles are won in the grey. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed on a worldwide stage. We're looking for an experienced cyber mission specialist...


  • Rome, United States Booz Allen Hamilton Full time

    Cyber Mission SpecialistThe Opportunity:As a cyber mission specialist, you understand the value of hunt-forward operations, and you know that battles are won in the grey. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed on a worldwide stage. We’re looking for an experienced cyber mission specialist...