Software & Vulnerability Analysis Division Manager with Security Clearance

2 months ago


Huntsville, United States Radiance Technologies Full time
Radiance Technologies is an employee-owned company with benefits that are unmatched by most companies in the Huntsville, AL area. Employee ownership, generous 401K, full health/dental/life/vision insurance benefits, interesting assignments, educational reimbursement, competitive salaries and a pleasant work environment combine to make Radiance Technologies a great place to work and succeed. Job Description
The Software & Vulnerability Analysis Division offers a unique opportunity to analyze and find vulnerabilities in non-traditional, complex systems. The ideal candidate is a curious engineer or scientist who enjoys diving into the details of how things work, why they work that way, and how they will fail. This role will enable you to learn and gain experience in a wide array of engineering and computing disciplines with significant opportunities for deep-dive analytical thinking. Duties include using static and dynamic analysis tools to facilitate reverse engineering and vulnerability analysis efforts. This includes examining software for known and new vulnerabilities, reverse engineering software to understand the impact of vulnerabilities on the operation of the system, creating custom static and dynamic analysis tools for automated analysis, developing tools to analyze and inject datalink messages and other communication protocols, and documenting identified vulnerabilities and their impact in detail.
This position will necessitate representation and interaction at customer meetings and will require the candidate to fully understand and represent Radiance's software reverse engineering, vulnerability analysis, and high-fidelity modeling capabilities and how customer requirements will shape dynamic tasking. Communication and critical thinking skills are a must to be successful in this position. This position also includes supervisory responsibilities for a small number of employees and some program management while maintaining a focus on technical leadership. Required Skills * Bachelor's degree or higher in Computer Science or Computer Engineering
* Programming languages such as C, C++, or Python
* Experience applicable to analyzing, reverse engineering, and vulnerability analysis of software, hardware, and communications
* Active Top Secret clearance
Required Experience * Minimum of 4 years of experience software development, reverse engineering, or weapon system analysis but considering senior level engineers/leaders
Desired Qualifications * Reverse engineering
* Vulnerability analysis
* Cyber-attack and defense
* Embedded systems analysis
* Familiarity with QEMU and related emulation frameworks
* x86, ARM, and microcontroller assembly language programming
* Software reverse engineering tools like Ghidra, IDA Pro, Kali, OllyDbg and Wireshark
* Developing custom software and hardware tools to assist in performing reverse engineering and vulnerability analysis
* Weapon system design or analysis
* US Intelligence Community or DoD contracting
* TS/SCI level security clearance with counterintelligence polygraph EOE/Minorities/Females/Vet/Disabled

  • Huntsville, United States Ampersand Solutions Group Full time

    Job DescriptionJob DescriptionSalary: Up to $160,000/yearAmpersand Solutions Group (AMPERSAND) is seeking an Senior Independent Verification & Validation (IV&V) Engineer/Analyst.The selected Candidate:Performs evaluations of various software related products and covers assessments of software products through all phases of the development life cycle,...


  • Huntsville, United States Ampersand Solutions Group Full time

    Job DescriptionJob DescriptionSalary: Up to $160,000/yearAmpersand Solutions Group (AMPERSAND) is seeking an Senior Independent Verification & Validation (IV&V) Engineer/Analyst.The selected Candidate:Performs evaluations of various software related products and covers assessments of software products through all phases of the development life cycle,...


  • Huntsville, United States Ampersand Solutions Group Full time

    Ampersand Solutions Group (AMPERSAND) is seeking an Senior Independent Verification & Validation (IV&V) Engineer/Analyst.The selected Candidate:Performs evaluations of various software related products and covers assessments of software products through all phases of the development life cycle, including software specifications, design verification, coding,...


  • Huntsville, United States Ampersand Solutions Group Full time

    Ampersand Solutions Group (AMPERSAND) is seeking an Senior Independent Verification & Validation (IV&V) Engineer/Analyst.The selected Candidate:Performs evaluations of various software related products and covers assessments of software products through all phases of the development life cycle, including software specifications, design verification, coding,...


  • Huntsville, United States Ampersand Solutions Group Full time

    Job DescriptionJob DescriptionSalary: Up to $160,000/yearAmpersand Solutions Group (AMPERSAND) is seeking an Senior Independent Verification & Validation (IV&V) Engineer/Analyst.The selected Candidate:Performs evaluations of various software related products and covers assessments of software products through all phases of the development life cycle,...


  • Huntsville, United States Ampersand Solutions Group Full time

    Job DescriptionJob DescriptionSalary: Up to $160,000/yearAmpersand Solutions Group (AMPERSAND) is seeking an Senior Independent Verification & Validation (IV&V) Engineer/Analyst.The selected Candidate:Performs evaluations of various software related products and covers assessments of software products through all phases of the development life cycle,...


  • Huntsville, United States SAIC Full time

    Description SAIC is seeking a dedicated and experienced Aviation Mission Planning System (AMPS) Field Service Representative (FSR) to join our team in Huntsville, AL. This role involves providing classroom instruction, technical support, and help desk services. FSR shall provide operational support and field support including deployment of the...

  • AMC AMP PMO Lead

    3 weeks ago


    Huntsville, United States COLSA Full time

    Analyzes program activities such as acquisition cost, schedule, and performance related to Army Materiel Command (AMC) Army Metering Program (AMP). Principal Duties and Responsibilities (*Essential functions) Provides leadership to lower level employees. Reviews policy, directives, and regulations and develops Comment Response Matrixes. Responds to official...


  • Huntsville, United States acuCyber Full time

    Description acuCyber is hiring a Red Team Developer to work in Huntsville, AL. The candidate must have an active secret clearance with the eligibility to obtain TS/SCI clearance. * Perform software development functions in support of the customer's Red Team mission to effectively portray opposition force Computer Network Attack, Computer Network...


  • Huntsville, United States ASRC Federal Full time

    Summary: ASRC Federal Analytical Services, Inc is looking for a Cyber Security Engineer who has experience supporting system builds, implementing information security best practices, performing security analysis, integration of software installation and documentation of unique hardware and custom software in a multi-platform/multi-network environment during...


  • Huntsville, United States Amentum Full time

    Job Description * Independently develop various types of manuals, forms, instructions, and the like, to facilitate operation of the FBI Security Program. Participate in special projects such as planning the implementation of new or revised programs. * Conduct exhaustive and extensive checks in accordance with the FISs, Federal guidelines, policies and...


  • Huntsville, United States Rothe Full time

    Job DescriptionWe are seeking an experienced Risk Vulnerability Analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat,...


  • Huntsville, United States Radiance Technologies Full time

    Radiance Technologies, a 100% employee-owned company, is seeking candidates for a Software Engineer position. The Software Engineer will provide technical support to a U.S. Space Force satellite constellation development contract. This position requires a talented Software Engineer that can work with a multi-disciplined team to perform software engineering...


  • Huntsville, United States SAIC Full time

    Description SAIC has an opportunity for an ATO ISSO in Pearl City, Hawaii OR Huntsville, AL to support the US INDOPACOM J73 documenting security controls and creating Authority to Operate (ATO) packages. NOTE: This position can be located in Pearl Harbor, Hawaii or Huntsville, Alabama. If located in Huntsville, travel is required to Hawaii ~4-6 weeks a year....


  • Huntsville, United States SAIC Full time

    Description SAIC has an opportunity for an ATO ISSO in Pearl City, Hawaii OR Huntsville, AL to support the US INDOPACOM J73 documenting security controls and creating Authority to Operate (ATO) packages. NOTE: This position can be located in Pearl Harbor, Hawaii or Huntsville, Alabama. If located in Huntsville, travel is required to Hawaii ~4-6 weeks a year....


  • Huntsville, United States Rothe Full time

    Job DescriptionJob DescriptionCompany DescriptionWe have served NASA and the DoD since 1978, providing critical support to our customers’ mission and enterprise systems. We provide a variety of services and capabilities to government and commercial industries including engineering, cybersecurity, communication, multimedia, and IT.Job DescriptionWe are...


  • Huntsville, United States Rothe Full time

    Job DescriptionJob DescriptionCompany DescriptionWe have served NASA and the DoD since 1978, providing critical support to our customers’ mission and enterprise systems. We provide a variety of services and capabilities to government and commercial industries including engineering, cybersecurity, communication, multimedia, and IT.Job DescriptionWe are...


  • Huntsville, United States ASRC Federal Full time

    Summary: ASRC Federal Analytical Services, Inc is looking for a Cyber Security Engineer who has experience supporting system builds, implementing information security best practices, performing security analysis, software assurance and documentation of unique hardware and custom software in a multi-platform/multi-network environment during a full Risk...


  • Huntsville, United States Wavelink Inc Full time

    WaveLink Overview: WaveLink, Inc. (WLI) is an expanding, woman-owned small business based in Huntsville, Alabama, providing systems integration, aviation engineering, systems/software engineering, acquisition management, and cybersecurity expertise to the U.S. Army, Air Force, and Navy. WLI currently has a position available for: Job Description:Software...


  • Huntsville, United States Kratos Defense and Security Solutions Full time

    Job Description Kratos is seeking software developers, scientists and engineers to assist in the design, development, and testing of state-of-the-art scientific computing software for the aerodynamic and aerothermal analysis of weapons systems including high-speed aircraft, missiles and advanced hypersonic weapon systems. Primary software development efforts...