Reverse Engineer with Security Clearance

4 weeks ago


Reston, United States Anonymous Employer Full time

Responsibilities Design and develop software including building vulnerability exploits Perform analysis on systems and/or software to identify and characterize vulnerabilities Conduct research working with white-box and black-box methodologies to analyze embedded systems Perform analysis of data streams and parse protocols to identify security weaknesses Apply code inspection techniques to identify vulnerabilities Support software engineering development to translate algorithm prototypes into optimized, production-quality code suitable for operational deployment Document, test and communicate technical research results effectively to technical and non-technical user groups Contribute to the development of design documentation and other documentation artifacts Qualifications Bachelor’s degree in Computer Science, Computer Engineering, Electrical Engineering, Mathematics, Physics or a similar degree Background or education in computer and network security Strong Linux software development experience Experience debugging embedded systems Experience with ARM / MIPS / PPC assembly languages Experience employing static or dynamic analysis techniques for binary inspection Experience using Protocol Analyzers, Software Defined Radios, signals analysis/capture Experience with developing embedded software within real-time operating systems (RTOS) or bare metal and their associated tools Strong background in networks including network concepts and protocols (TCP/IP, HTTP, DNS, etc.) Experience with software configuration management and tools such as GIT Our benefits 401(k) match of 6% with immediate vesting Highly subsidized Health, Dental, and Vision insurance Legal resource plan Flexible Time Off (FTO) 11 Federal holidays Life insurance, short and long-term disability coverage paid by the company Free coffee, sodas, and snacks Team activities and gaming We are proud to be an Equal Opportunity Employer and do not discriminate based on race, religion, gender, national origin, color, age, military service eligibility or veteran status, disability, sexual orientation, gender identity, marital status, or any other protected class. We encourage and support workplace diversity.



  • Reston, United States IC-CAP, LLC Full time

    Cyber Malware Reverse Engineer: Job Description Summary: You'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. As a Cyber Malware Reverse Engineer, you will help ensure today is...


  • Reston, United States IC-CAP Full time

    Cyber Malware Reverse Engineer: Job Description Summary: You'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. As a Cyber Malware Reverse Engineer, you will help ensure today is...


  • Reston, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of enterprise network cyber defense capabilities to prevent sophisticated cyber threats and vulnerabilities, or detection of them when prevention fails. The successful candidate will be...


  • Reston, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of enterprise network cyber defense capabilities to prevent sophisticated cyber threats and vulnerabilities, or detection of them when prevention fails. The successful candidate will be...


  • Reston, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Overview: The Sponsor requires reverse engineering support to maintain and enhance access to social media data. Software EngineerThe Sponsor applies technical resources to accelerate the timely, reliable, and secure delivery of open source data, information, and insights. The Sponsor requires...


  • Reston, United States DAn Solutions, Inc Full time

    REQUIRES AN ACTIVE/EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORKHOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT· Work will provide customer understanding of current malware and how to apply appropriate countermeasures. · Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with...


  • Reston, United States iSenpai, LLC Full time

    iSenpai is a Woman-Owned Small Business (WOSB) that provides enterprise IT and cyber security services, cloud technology, and data analytics solutions for US Government and commercial customers. We specialize in cloud-based solutions with cyber security integrated into the design, delivered using efficient Agile DevSecOps. Engaging across industry and...


  • Reston, United States Bayonne Technologies LLC Full time

    Job Title: Systems Architect with Full Scope Polygraph ClearanceAbout Us:At BayonTek, we pride ourselves on delivering innovative solutions that push the boundaries of technology. As a leading provider in mission-critical systems, we are seeking a highly skilled Systems Architect with a Full Scope Polygraph Clearance to join our dynamic team. This role...

  • WMD Mod

    2 months ago


    Reston, United States Associates Systems LLC Full time

    TS/SCI Active Clearance a MUST The position develops in-depth technical assessments and models of WMD facilities and supporting utilities using multiple intelligence sources and analytical tools. The position requires providing technical reachback support to operational planners to support tactical and strategic planning. The position also provides...

  • WMD Mod

    2 weeks ago


    Reston, United States Associates Systems LLC Full time

    TS/SCI Active Clearance a MUST The position develops in-depth technical assessments and models of WMD facilities and supporting utilities using multiple intelligence sources and analytical tools. The position requires providing technical reachback support to operational planners to support tactical and strategic planning. The position also provides...


  • Reston, United States DAn Solutions Inc Full time

    REQUIRES AN ACTIVE/EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK HOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT · Work will provide customer understanding of current malware and how to apply appropriate countermeasures. · Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with...


  • Reston, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN ACTIVE/EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORKHOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT· Work will provide customer understanding of current malware and how to apply appropriate countermeasures. · Outstanding problem-solving skills are essential. When serious malware threats are...


  • Reston, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN ACTIVE/EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORKHOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT· Work will provide customer understanding of current malware and how to apply appropriate countermeasures. · Outstanding problem-solving skills are essential. When serious malware threats are...


  • Reston, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Overview: The Sponsor requires application developer support to maintain and enhance an existing social media data exploitation platform Software EngineerThe Sponsor applies technical resources to accelerate the timely, reliable, and secure delivery of open source data, information, and insights....


  • Reston, United States Anonymous Employer Full time

    Responsibilities Design and develop software including building vulnerability exploits Perform analysis on systems and/or software to identify and characterize vulnerabilities Conduct research working with white-box and black-box methodologies to analyze embedded systems Perform analysis of data streams and parse protocols to identify security weaknesses...


  • Reston, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Reston, United States Base2 Solutions Full time

    Job Description Work will provide customer understanding of current malware and how to apply appropriate countermeasures. Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. You must be passionate about technology, and...

  • Materials Engineer

    3 weeks ago


    Reston, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) has an outstanding opportunity for an exceptional Materials Scientist/Engineer with experience in manufacturing/production systems. As part of the Counter-WMD Analysis Cell (CWAC), our tightly-knit and highly-focused team conducts detailed technical analyses of foreign, WMD-related...

  • Materials Engineer

    1 week ago


    Reston, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) has an outstanding opportunity for an exceptional Materials Scientist/Engineer with experience in manufacturing/production systems. As part of the Counter-WMD Analysis Cell (CWAC), our tightly-knit and highly-focused team conducts detailed technical analyses of foreign, WMD-related...


  • Reston, United States HII Mission Technologies Full time

    Requisition Number: 17952 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: Top Secret Level of Experience: Senior This opportunity resides with Cyber & Electronic Warfare, a business group within HII's Mission Technologies division. HII works within our nation's intelligence and cyber operations communities to defend...