Mid-Level Reverse Engineer | Prime Contract | $20K Signing Bonus with Security Clearance

3 weeks ago


Fort Meade, United States Visionist Full time
Description Active Top Secret (TS/SCI) clearance with polygraph is required. Visionist has an exciting new, fully opportunity for a Reverse Engineer on our PRIME contract offering a $20 signing bonus. Visionist's software developers perform reverse engineering and low-level development to identify vulnerabilities and develop migrations/solutions across a wide range of devices and software. This mission is supporting our most recent prime contract award. If you like working on a NEW contract, then this is the place for you For over 13 years, Visionist has been solving the Intelligence Community's toughest software and analysis challenges. We embed small engineering teams with analysts to rapidly identify and solve mission capability gaps playing a critical role in defending our nation's cyber infrastructure & providing expertise in malware analysis, attribution, mapping adversarial infrastructure, pen testing, and operational planning. If you'd like to join a collaborative group supporting mission critical tasking in a cleared environment, then Visionist is the place for you. Learn more about us at www.visionistinc.com. ----- Benefits of becoming a Visionist: - $20,000 sign on bonus - We are a 100% employee-owned company, so our employees see the benefit of their contributions and have a stake in our overall success - 10% ESOP contribution + 5% 401K match + 8% employee 401K contribution = 23% combined annual contributions - 4 weeks paid time off that is never "use or lose", 12 paid holidays, comp time, AND flexible work hours
And MORE... Your new career - Visionist, Inc. (visionistinc.com) Your contributions are... - Perform reverse engineering and debugging on existing software - Identify defects in software and provide ways to correct defects - Research open-source vulnerabilities related to software - Develop methods and techniques to identify if running software is vulnerable Requirements for your new career... - Bachelor's degree in computer science, Computer Engineer, Information Systems, or related field. (Additional 4 years of experience may substitute degree) - 5 years of experience in Reverse Engineering - Experience with low-level programming and assembly language - Knowledge of C/C++ and Python, as well as industry standard reverse-engineering tools ----- Not a good fit? To see other opportunities, we have available go to: https://jobs.jobvite.com/visionist. Next steps: Apply online and one of our recruiters will reach out to you. We have a streamlined process of phone screen with a recruiter, interview with a Visionist team at our HQ in Columbia, MD, and that is all Interested in learning more about Visionist and the work we do? Check out our website https://www.visionistinc.com/what-we-do ----- U.S citizenship required (green card holders and permanent residents are not eligible). Applicants selected will be required to obtain / maintain a government security clearance. Visionist, Inc. is an Equal Opportunity / Affirmative Action / Protected Veterans / Individuals with Disabilities employer.
  • Reverse Engineer

    3 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 17212 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking a Reverse Engineer professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description Position Overview: The candidate will be responsible for performing reverse engineer research on highly complex software applications. This research will involve static and dynamic analysis including reverse engineering and kernel debugging. Research results will be encapsulated in written reports and or...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is looking to add a...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...

  • Reverse Engineer

    3 weeks ago


    Fort Meade, United States SAIC Full time

    Description SAIC® is a premier Fortune 500® technology integrator driving our nation's technology transformation. Our robust portfolio of offerings across the defense, space, civilian, and intelligence markets includes secure high-end solutions in engineering, digital, artificial intelligence, and mission solutions. Using our expertise and understanding...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States IC Defense Full time

    Description:You will act as a general-purpose CNO software engineer for up-and-coming projects where you will design, develop, prototype, modify, and integrate solutions to provide mission-centric results. You will work closely with analysts, operators, data scientists and other software engineers to provide mission tactical support.Responsibilities:Augment...


  • Fort Meade, United States IC Defense Full time

    Job DescriptionJob DescriptionDescription:You will act as a general-purpose CNO software engineer for up-and-coming projects where you will design, develop, prototype, modify, and integrate solutions to provide mission-centric results. You will work closely with analysts, operators, data scientists and other software engineers to provide mission tactical...

  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...

  • Lead Malware Analyst

    3 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mobile malware in previous roles.This is an on-site position in Fort Meade,...

  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***Must have a TS/SCI Clearance with Polygraph ***  We do not have the ability to clear anyone at this time.Information System Security Engineer (ISSE) - Senior-levelThe Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***Information Systems Security Engineer Level 2The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability,...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***Information Systems Security Engineer Level 3The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability,...


  • FORT MEADE, United States SAIC Full time

    Description Are you interested in joining SAIC to be part of our partnership providing high quality engineering advisory services, system planning, integration, and architecture to our government intelligence agency customer? Then consider joining the members of the Enterprise Systems Engineering and Architecture team as they aid our customer in...


  • Fort Meade, United States Adaptic LLC Full time

    Shift Type Job Title Information Systems Security Engineer (ISSE) Skill Level 3 Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Information Systems Security Engineer (ISSE) Salary Grade Date Needed By Job Type Full-time Travel Job Description The Information Systems Security Engineer (ISSE) shall perform, or review, technical...


  • Fort Meade, United States Adaptic LLC Full time

    Shift Type Job Title Information Systems Security Engineer (ISSE) Skill Level 3 Location Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary) Category Information Systems Security Engineer (ISSE) Salary Grade Date Needed By Job Type Full-time Travel Job Description The Information Systems Security Engineer (ISSE) shall perform, or review, technical...