Software Reverse Engineer with Security Clearance

1 month ago


Fort Meade MD United States US Government Solutions Full time
Description: Perform hardware, software, and signals analysis of embedded devices and their supporting infrastructure equipment
Perform penetration testing and vulnerability analysis of these embedded devices and associated infrastructure
Document results
Required Skills: Experience with low-level programming and assembly language
Knowledge of C/C++ and Python
Knowledge of industry standard reverse-engineering tools
Desired Skills: Experience developing software for embedded systems
Experience automating reverse engineering tasks
YOE / Degree Requirements: Fifteen (15) years’ experience as a software reverse engineer, in programs and contracts of similar scope, type, and complexity is required
Four (4) years of additional reverse engineering experience may be substituted for a bachelor’s degree.

  • Fort Meade, United States US Government Solutions Full time

    Description: Perform hardware, software, and signals analysis of embedded devices and their supporting infrastructure equipment. Perform penetration testing and vulnerability analysis of these embedded devices and associated infrastructure. Document results. Required Skills: Experience with low-level programming and assembly language. Knowledge of C/C++ and...


  • Fort Meade, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...

  • Reverse Engineer

    4 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 17212 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking a Reverse Engineer professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with...

  • Reverse Engineer

    4 weeks ago


    Fort George G Meade, United States DB Recruitment Group Full time

    Reverse Engineer Position Summary: We are seeking a candidate to undertake the intricate task of reverse engineering large-scale, highly complex software applications. The role involves conducting comprehensive research using both static and dynamic analysis techniques, encompassing reverse engineering and kernel debugging. The findings from this research...


  • Fort Meade, United States Markesman Group Full time

    Title Embedded Software Developer (OCO) Location Fort Meade Description Markesman group is searching for a skilled Embedded Software Developer to join our dynamic offensive cyber team in Fort Meade, MD. If you have a passion for developing cutting-edge embedded software for offensive cyber operations and possess expertise in vulnerability exploitation and...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is looking to add a...

  • Reverse Engineer

    4 weeks ago


    Fort Meade, United States SAIC Full time

    Description SAIC® is a premier Fortune 500® technology integrator driving our nation's technology transformation. Our robust portfolio of offerings across the defense, space, civilian, and intelligence markets includes secure high-end solutions in engineering, digital, artificial intelligence, and mission solutions. Using our expertise and understanding...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description Position Overview: The candidate will be responsible for performing reverse engineer research on highly complex software applications. This research will involve static and dynamic analysis including reverse engineering and kernel debugging. Research results will be encapsulated in written reports and or...


  • Fort George G Meade, United States Gormat, LLC Full time

    TOP PAYClearance: TS with Full Scope PolyLocation: Annapolis Junction, MdExperience:14+ years of experience designing modular software systems for maximum reuse and maintainability. Must have experience with C, ++, Assembly (Intel, Motorola, and/or PowerPC), Java, Perl, Python, C Shell, Bash and SQL. Remaining labor category requirements redacted due to...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...


  • Fort George G Meade, United States Markesman Group Full time

    Markesman Group has Software Engineering opportunities from the junior to senior levels pertaining to any of following skills: Malware Reverse EngineeringReverse Software Engineering supporting vulnerability assessmentsExperience in x86/x64 assembly and/or C, C++, software reverse engineering, kernel debugging, and/or protocol stacksExperience developing...


  • Fort Meade, United States OMW Consulting Full time

    Location: - Fort Meade – Hybrid Salary:- $200k-$250k Clearance: - TS/SCI with FSP Are you ready to make a real impact? Our client seeks talented CNO engineers at all levels to drive innovation in development, analysis, and testing. From building cutting-edge components to enhancing existing tools, you'll play a pivotal role in shaping mission-critical...


  • Fort George G Meade, United States National Security Agency (NSA) Full time

    Employer: National Security AgencyJob Title: Engineer/Developer - Software, Hardware, Research (Capabilities Development Specialist) - Entry to Expert Levels (MD, TX, CO)Job ID: 1228612Close Date: 5/31/2024 ResponsibilitiesAre you driven by a passion to work at the cutting edge of technology? Do you dream to make the impossible possible? The National...


  • Fort George Meade, United States OPS Consulting, LLC Full time

    Software Engineer - Entry LevelAnnapolis Junction, MD Security Clearance: A current government clearance, background investigation, and polygraph are required. Description:OPS Consulting is seeking candidates for an Entry Level Software Engineer supporting front end, back end and full stack development. Required: Bachelor’s Degree in Computer Science or...


  • Fort Meade, United States Markesman Group Full time

    Title Vulnerability Discovery Analyst (Software) Location Fort Meade Description Markesman Group is seeking an experienced Vulnerability Discovery Analyst to join our team in Fort Meade, MD. If you have a proven track record in conducting thorough vulnerability assessments on embedded systems, along with a deep understanding of the latest trends and...


  • Fort Meade, United States Tailored Access, LLC Full time

    Experience must be working in a security domain (e.g., cyber security, network security, information systems security, information assurance, and computer security), programming, systems architecture, vulnerability analysis, reverse engineering, malware analysis, protocol analysis, network analysis, software analysis, debugging, and/or using network security...


  • Fort Meade, United States Independent Software Full time

    Job DescriptionJob DescriptionWhat you will be doing!As a Software Engineer, Level 3, you will develop, maintain, and enhance complex and diverse software systems (e.g., processing-intensive analytics, novel algorithm development, manipulation of extremely large data sets, real-time systems, and business management information systems) based upon documented...