Software Reverse Engineer with Security Clearance

3 weeks ago


Bethesda MD United States Zachary Piper Solutions, LLC Full time
We are seeking a skilled Software Reverse Engineer to join our team and provide support to a DoD customer in Bethesda, MD. As a Software Reverse Engineer, you will be responsible for conducting software exploitation activities, including reverse engineering, development support, and malware analysis efforts. You will play a crucial role in supporting priority technical exploitation requirements and researching the behavior of binaries to enhance technical exploitation operations. Responsibilities:
• Conduct software exploitation against applications, middleware, malware, operating systems (OS) user interface, OS drivers/runtimes, firmware, and other binary data.
• Perform exploitation of programs and applications to support priority technical exploitation requirements.
• Research the behavior of binaries and share a detailed understanding of how applications behave at the memory/register level to enhance technical exploitation operations. Requirements:
• Strong experience in Software Reverse Engineering, including reverse engineering techniques, tools, and methodologies.
• Proficiency in conducting software exploitation activities.
• Knowledge of binary behavior analysis and memory/register-level understanding.
• Understanding of software security vulnerabilities and exploitation techniques.
• Active TS/SCI with Counterintelligence Polygraph Compensation:
• $180,000 - $220,000 (compensation based on experience)
• Comprehensive benefits package, including medical, dental, vision, and 401k.
• Paid time off and holidays.

  • Bethesda, United States Vexterra Group Full time

    SOFTWARE REVERSE ENGINEER Vexterra Group is searching for a Senior Software Reverse Engineer support a Government Customer in Bethesda, Maryland: DUTIES Isolate, review, analyze, and reverse-engineer potentially malicious programs Write and produce high quality technical reports related to the scope, nature, and characteristics of the malicious software...


  • Bethesda, United States Vexterra Group Full time

    SOFTWARE REVERSE ENGINEER Vexterra Group is searching for a Senior Software Reverse Engineer support a Government Customer in Bethesda, Maryland: DUTIES Isolate, review, analyze, and reverse-engineer potentially malicious programs Write and produce high quality technical reports related to the scope, nature, and characteristics of the malicious software...


  • Bethesda, United States Vexterra Group Full time

    Job DescriptionJob DescriptionSOFTWARE REVERSE ENGINEERVexterra Group is searching for a Senior Software Reverse Engineer support a Government Customer in Bethesda, Maryland: DUTIESIsolate, review, analyze, and reverse-engineer potentially malicious programsWrite and produce high quality technical reports related to the scope, nature, and characteristics...


  • Bethesda, United States SUNAYU Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States SUNAYU Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States Vexterra Group Full time

    Job DescriptionJob DescriptionVexterra Group is currently searching for a TS/SCI cleared Hardware Exploitation Engineer to provide the following engineering support:Conduct technical hardware exploitation and examination of various digital media devices.Conduct reverse engineering, failure analysis, and vulnerability analysis of hardware to identify...

  • Software Engineer

    3 days ago


    Bethesda, United States High Rez Consulting Llc Full time

    Job Description High Rez Consulting, Inc. has the following position available: PROGRAMMER LEVEL 3 Bachelor’s Degree from an accredited educational institution in Engineering, Math, Physical Sciences, or Computer Science; and 5-12years of practical experience in software development. RESPONSIBILITIES: Analyze user needs and develop software solutions Work...

  • Software Engineer

    3 weeks ago


    Bethesda, United States High Rez Consulting, Inc. Full time

    Job DescriptionJob DescriptionHigh Rez Consulting, Inc. has the following position available:Programmer Levels 1-2Bachelor’s Degree from an accredited educational institution in Engineering, Math, Physical Sciences, or Computer Science; and 0-10 years of practical experience in software...


  • Bethesda, MD, United States Leidos Full time

    Join our pioneering team at Leidos' High Fidelity Simulation Business Area, where we lead the charge in creating cutting-edge System of Systems solutions for the US Navy's simulation, training, and analysis needs. Picture yourself at the forefront of innovation, crafting the most advanced and game-changing trainers that redefine the US Navy's capabilities....

  • Software Engineer I

    23 hours ago


    United States Rocket Software Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing Job Description Summary: The Software Engineer-I designs, develops, troubleshoots, and debugs software programs for software enhancements and new products. Develops software tools including operating systems, compilers, routers, networks, utilities, databases, and Internet-related...


  • United, United States Talent Gravity Full time

    ***This job requires active TS clearance. Please apply only if you have an active TS clearance. *** Our client is looking for a TS Cleared Software Engineers to support a critical mission. Applicants should be self-motivated, fast-paced, curious problem solvers with a BS in Software Engineering or related field, plus the following skills/experience:...


  • United, United States Talent Gravity Full time

    ***This job requires active TS clearance. Please apply only if you have an active TS clearance. *** Our client is looking for a TS Cleared Software Engineers to support a critical mission. Applicants should be self-motivated, fast-paced, curious problem solvers with a BS in Software Engineering or related field, plus the following skills/experience:...


  • Bethesda, United States Diverse Systems Group LLC Full time

    Job DescriptionJob DescriptionDescription:As a Senior Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will...


  • United, United States Talent Gravity Full time

    ***This job requires active TS clearance. Please apply only if you have an active TS clearance. *** Our client is looking for a TS Cleared Software Engineers to support a critical mission. Applicants should be self-motivated, fast-paced, curious problem solvers with a BS in Software Engineering or related field, plus the following skills/experience:...


  • Bethesda, United States American Systems Full time

    Electrical Engineering Project Manager - Secret Clearance - (23088) Share this job as a link in your status update to LinkedIn. Job Title / Level Electrical Engineering Project Manager - Secret Clearance Clearance Required? Secret Location: Bethesda, MD 20817 US (Primary) % Travel 0 - 10% Job Description Are you interested in supporting the United States...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Columbia, MD 21045, USA, United States BigBear.ai Full time

    Overview BigBear.ai is seeking enthusiastic CNO Programmers with detective skills to tackle the riddles of cyber security. This position will support a customer full time on site in Maryland. Working on a diverse team you will use low-level programming and reverse engineering develop tools and test the limits of operating systems and programs to better...


  • Bethesda, United States cyDaptiv Solutions Full time

    Job DescriptionJob DescriptionSalary: $150K - $155K annual salaryOverview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and...


  • Annapolis Junction, MD, United States Peraton Full time

    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and...

  • DevOps Engineer

    4 weeks ago


    Bethesda, United States SCOUT Solutions Full time

    DevOps Engineer - TS/SCILocation: Bethesda, MD (Hybrid) Security Clearance: TS/SCI clearance with the ability to obtain and maintain TS/SCI with PolygraphOur client is currently in search of a talented DevOps Engineer to play a vital role in the design, deployment, and upkeep of a comprehensive containerized microservices architecture. Your...