Current jobs related to Software & Vulnerability Analysis Division Manager with Security Clearance - Huntsville - Radiance Technologies


  • Huntsville, United States Ampersand Solutions Group Full time

    Job DescriptionJob DescriptionSalary: Up to $160,000/yearAmpersand Solutions Group (AMPERSAND) is seeking an Senior Independent Verification & Validation (IV&V) Engineer/Analyst.The selected Candidate:Performs evaluations of various software related products and covers assessments of software products through all phases of the development life cycle,...


  • Huntsville, United States Ampersand Solutions Group Full time

    Job DescriptionJob DescriptionSalary: Up to $160,000/yearAmpersand Solutions Group (AMPERSAND) is seeking an Senior Independent Verification & Validation (IV&V) Engineer/Analyst.The selected Candidate:Performs evaluations of various software related products and covers assessments of software products through all phases of the development life cycle,...


  • Huntsville, Alabama, United States MISC. Full time

    Join MISC. as an Offensive Security Software Engineer. The ideal candidate will possess an active Secret clearance and the capability to secure a TS/SCI clearance.Key Responsibilities:Engage in software engineering tasks to support the organization's offensive security initiatives, effectively simulating adversarial tactics in Computer Network Attack,...


  • Huntsville, Alabama, United States Peraton Full time

    About PeratonPeraton is a next-generation national security firm dedicated to executing missions of significance across the globe and beyond.As a premier mission capability integrator and transformative IT service provider, we offer reliable, highly specialized solutions and technologies to safeguard our nation and its allies.Peraton operates at the crucial...


  • Huntsville, Alabama, United States Amentum Full time

    Job SummaryAmentum is seeking a highly skilled Personnel Security Specialist II to join our team. As a key member of our security team, you will be responsible for conducting thorough investigations and providing recommendations for security clearance approvals.Key ResponsibilitiesConduct complex security assessments and investigations to determine an...


  • Huntsville, Alabama, United States Amentum Full time

    Job DescriptionAmentum is seeking a highly skilled Personnel Security Specialist II to join our team. As a key member of our organization, you will play a critical role in ensuring the security and integrity of our operations.Key Responsibilities:Conduct thorough investigations and analysis to determine the suitability of individuals for security...


  • Huntsville, Alabama, United States Raytheon Full time

    About UsAt Raytheon, we are a leading provider of advanced cybersecurity and intelligence solutions to the U.S. government. With a rich history of innovation and a commitment to excellence, we have been trusted to support some of the nation's most critical missions.Our TeamWe are a collaborative and dynamic team of experts who are passionate about what we...


  • Huntsville, Alabama, United States ISN Corporation Full time

    Job OverviewISN Corporation, a leader in providing specialized professional services to Federal government agencies, is seeking a dedicated and detail-oriented individual for the role of Personnel Security Specialist II. Our mission is to deliver comprehensive background investigation services in alignment with various Executive Orders and security...


  • Huntsville, United States Protection Strategies Inc (PSI) Full time

     FBI - Security Assistant | Protection Strategies Inc.  Why PSI? Welcome to Protection Strategies Inc (PSI), a leading force in security and defense solutions. At PSI, our mission is clear: to safeguard our clients' interests with unwavering integrity and innovation. With a dedication to excellence, we deliver cutting-edge solutions that protect...


  • Huntsville, Alabama, United States Ampersand Solutions Group Full time

    Position OverviewSalary: Up to $160,000/yearAmpersand Solutions Group (AMPERSAND) is in search of a Senior Independent Verification & Validation (IV&V) Engineer/Analyst. The selected candidate will:Conduct thorough evaluations of various software products, ensuring comprehensive assessments throughout all stages of the development lifecycle, including...


  • Huntsville, Alabama, United States Protection Strategies Inc (PSI) Full time

    About the RoleWe are seeking a highly skilled and detail-oriented Security Assistant to join our team at Protection Strategies Inc. (PSI). As a Security Assistant, you will play a critical role in supporting the administration of the FBI Security Program.Key ResponsibilitiesProvide support and service to the administration of the FBI Security Program,...


  • Huntsville, Alabama, United States Protection Strategies Inc (PSI) Full time

    About the RoleWe are seeking a highly skilled and detail-oriented Security Assistant to join our team at Protection Strategies Inc. (PSI). As a Security Assistant, you will play a critical role in supporting the administration of the FBI Security Program, ensuring the safety and security of our clients and their interests.Key ResponsibilitiesProvide...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Engineer in the Cyber Offense and Defense Experts division. As a key member of our team, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity and intelligence services to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four decades.Job...


  • Huntsville, Alabama, United States Rothe Full time

    Cyber Security Role OverviewWe are seeking an experienced Cyber Security/Risk Vulnerability Analyst to support our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and capability maturity assessments.Key Responsibilities:* Conduct threat,...


  • Huntsville, United States BlueHalo Full time

    SummaryThe Systems simulation, Software and Integration Directorate (S3I) Government Systems Integration Laboratory (G-SIL) is responsible for supporting the acquisition, test and evaluation of components and technologies developed for the Program Executive Office (PEO) Missiles and Space Integrated Fires Mission Command (IFMC) Integrated Battle Command...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer/Vulnerability Researcher to join our team at Raytheon Careers. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct...


  • Huntsville, Alabama, United States Protection Strategies Inc (PSI) Full time

    About the RoleThe Personnel Security Specialist plays a critical role in ensuring the security and integrity of our organization's sensitive information and personnel. As a key member of our team, you will be responsible for reviewing investigation request documentation, processing e-QIP packets, and conducting thorough background investigations to ensure...


  • Huntsville, Alabama, United States Raytheon Full time

    About UsAt Raytheon, we are a leading provider of advanced cybersecurity and intelligence solutions to the U.S. government. With a rich history of innovation and a commitment to excellence, we have been trusted to support some of the nation's most critical missions.Our TeamWe are a collaborative and dynamic team of experts who are passionate about what we...

  • Reverse Engineer

    2 weeks ago


    Huntsville, Alabama, United States Willbrook Solutions, Inc. Full time

    Job DescriptionWillbrook Solutions, Inc. is an Equal Opportunity EmployerEOE AA M/F/Vet/DisabilityJob Summary:We are seeking a highly skilled Reverse Engineer to join our team at Willbrook Solutions, Inc. in Huntsville, AL. As a Reverse Engineer, you will be responsible for analyzing and characterizing the functionality, performance characteristics, and...

Software & Vulnerability Analysis Division Manager with Security Clearance

5 months ago


Huntsville, United States Radiance Technologies Full time
Radiance Technologies is an employee-owned company with benefits that are unmatched by most companies in the Huntsville, AL area. Employee ownership, generous 401K, full health/dental/life/vision insurance benefits, interesting assignments, educational reimbursement, competitive salaries and a pleasant work environment combine to make Radiance Technologies a great place to work and succeed. Job Description
The Software & Vulnerability Analysis Division offers a unique opportunity to analyze and find vulnerabilities in non-traditional, complex systems. The ideal candidate is a curious engineer or scientist who enjoys diving into the details of how things work, why they work that way, and how they will fail. This role will enable you to learn and gain experience in a wide array of engineering and computing disciplines with significant opportunities for deep-dive analytical thinking. Duties include using static and dynamic analysis tools to facilitate reverse engineering and vulnerability analysis efforts. This includes examining software for known and new vulnerabilities, reverse engineering software to understand the impact of vulnerabilities on the operation of the system, creating custom static and dynamic analysis tools for automated analysis, developing tools to analyze and inject datalink messages and other communication protocols, and documenting identified vulnerabilities and their impact in detail.
This position will necessitate representation and interaction at customer meetings and will require the candidate to fully understand and represent Radiance's software reverse engineering, vulnerability analysis, and high-fidelity modeling capabilities and how customer requirements will shape dynamic tasking. Communication and critical thinking skills are a must to be successful in this position. This position also includes supervisory responsibilities for a small number of employees and some program management while maintaining a focus on technical leadership. Required Skills * Bachelor's degree or higher in Computer Science or Computer Engineering
* Programming languages such as C, C++, or Python
* Experience applicable to analyzing, reverse engineering, and vulnerability analysis of software, hardware, and communications
* Active Top Secret clearance
Required Experience * Minimum of 4 years of experience software development, reverse engineering, or weapon system analysis but considering senior level engineers/leaders
Desired Qualifications * Reverse engineering
* Vulnerability analysis
* Cyber-attack and defense
* Embedded systems analysis
* Familiarity with QEMU and related emulation frameworks
* x86, ARM, and microcontroller assembly language programming
* Software reverse engineering tools like Ghidra, IDA Pro, Kali, OllyDbg and Wireshark
* Developing custom software and hardware tools to assist in performing reverse engineering and vulnerability analysis
* Weapon system design or analysis
* US Intelligence Community or DoD contracting
* TS/SCI level security clearance with counterintelligence polygraph EOE/Minorities/Females/Vet/Disabled