Software Reverse Engineer

2 weeks ago


Bethesda, United States Vexterra Group Full time
Job DescriptionJob Description

SOFTWARE REVERSE ENGINEER

Vexterra Group is searching for a Senior Software Reverse Engineer support a Government Customer in Bethesda, Maryland: 

DUTIES

  • Isolate, review, analyze, and reverse-engineer potentially malicious programs
  • Write and produce high quality technical reports related to the scope, nature, and characteristics of the malicious software suitable for distribution to both technical and non-technical audiences
  • Work deep within the boot process, kernel, and system internals to devise novel solutions using tools like IDA Pro, debuggers, and in-target probes to examine behavior of binaries
  • Analyze software and firmware using reverse engineering techniques to understand security vulnerabilities, working closely with teammates who value innovation and execution
  • Share knowledge by clearly articulating ideas through papers and presentations to technical staff, management and customer decision makers
  • Take advantage of opportunities to participate in working groups, customer meetings, proposal writing, and conferences
  • Provide detailed understanding of how various attacks work at the memory and register level
  • Perform in-depth analysis (dynamic/static) on malicious software (i.e., bots, worms, Trojans) resident on Microsoft® Windows and UNlX® based platforms to provide actionable intelligence; as appropriate, provide remediation recommendations
  • Analyze, disassemble, and reverse engineer malicious code; document and transition results in reports, presentations and technical exchanges
  • Using existing framework and within design, prototype, document, test and transition malicious code analysis methods and tools appropriate for operational use
  • Proactively identify, define and advocate reverse engineering and analysis processes, approaches and concepts to enhance/improve technical exploitation efforts
  • Adequately explain, present, demonstrate [when applicable] and document the operational impact of a particular 'vulnerability

EDUCATION

  • Bachelor of Science degree in Computer Science or Engineering with at least six (6) years experience; OR
  • Master of Science in Computer Science or Engineering with at least (4) four years experience; OR
  • PhD degree in Computer Science or Engineering with at least (2) years experience.

SECURITY CLEARANCE

  • Active TS SCI + CI Polygraph

QUALIFICATIONS

  • Two (2) Years experience with computer forensic software packages such as EnCase, FTK, or Sleuth Kit/Autopsy
  • Advanced or Expert experience with reverse engineering and network security tools, including Ida Pro, Immunity Debug, WinDdg, VIM, Emacs, Trace32/JTAG, GDB, make, ctags, git, mercurial, and/or Wireshark
  • Expert level Programming knowledge/experience with either Windows Kernel, C, C++, Python or Assembly Language and the ability to work in a team environment.
  • Advanced or Expert level experience in hardware configuration and network/data communications
  • Advanced or Expert level experience in software development and scripting
  • Advanced or Expert level experience conducting intelligence analysis and writing finished intelligence reporting with high quality and with minimal revision
  • Thorough understanding of compiler specifics, operating system concepts, security models, and the causes of most vulnerabilities and how to exploit them Preferably, experience coding and disassembling software on both Windows and Linux or other BSD and Unix variants
  • Advanced or Expert knowledge of the types and techniques of cyber exploitation and attack, including virus, worm, Trojan horse, logic bomb, and sniffer to identify, quantify, prioritize, and report vulnerabilities in enterprise architecture, networks, communications, applications, and systems
  • Ability to establish defense mechanisms to detect and deflect Cyber-attacks on networks and communications systems and structures and design and evaluate applications that are secure from known and potential methods of Cyber-attack
  • Ability to coordinate systems implementation activities with key personnel to ensure the successful transition from development to implementation and operation, present and defend a position, and to communicate with government and contractor team members
  • Experience with virtualization, driver programming, and debugging
  • Previous experience with ethical hacking and/or testing vulnerabilities
  • Advanced or Expert experience with diagnosing and debugging software systems

Powered by JazzHR

qKON0W75Va



  • Bethesda, Maryland, United States Vexterra Group Full time

    Software Reverse Engineer (TS/SCI)- Senior & Mid Vexterra Group is searching for a Senior Software Reverse Engineer support a Government Customerin Bethesda, Maryland:DUTIESIsolate, review, analyze, and reverse-engineer potentially malicious programsWrite and produce high quality technical reports related to the scope, nature, and characteristics of the...


  • Bethesda, United States Vexterra Group Full time

    SOFTWARE REVERSE ENGINEER Vexterra Group is searching for a Senior Software Reverse Engineer support a Government Customer in Bethesda, Maryland: DUTIES Isolate, review, analyze, and reverse-engineer potentially malicious programs Write and produce high quality technical reports related to the scope, nature, and characteristics of the malicious software...


  • Bethesda, United States Peraton Full time

    NMEC Software RE - Location: Bethesda, MD - Full-time onsite/no telework. TS/ SCI with CI Poly required. Requirements: Software Reverse Engineering (with support to development and malware analysis efforts)Background: (U) Conduct software exploitatio Software, Engineer, External, Operations, Technology, Support


  • Bethesda, United States Vexterra Group Full time

    Job DescriptionJob DescriptionVexterra Group is currently searching for a TS/SCI cleared Hardware Exploitation Engineer to provide the following engineering support:Conduct technical hardware exploitation and examination of various digital media devices.Conduct reverse engineering, failure analysis, and vulnerability analysis of hardware to identify...


  • Bethesda, United States SAIC Full time

    DescriptionSAIC is looking for an Advanced Decryption Engineer to join our team! You will be a part of the Technical Exploitation Intelligence Support team that is critical in supporting DoD, Federal, and IC partners’ Global War on Terrorism efforts by providing state of the art technical exploitation and collection capabilities in digital media...

  • Software Engineer

    1 month ago


    Bethesda, United States High Rez Consulting, Inc. Full time

    Job DescriptionJob DescriptionHigh Rez Consulting, Inc. has the following position available:Programmer Levels 1-2Bachelor’s Degree from an accredited educational institution in Engineering, Math, Physical Sciences, or Computer Science; and 0-10 years of practical experience in software...

  • Software Engineer

    4 weeks ago


    Bethesda, United States High Rez Consulting Llc Full time

    Job Description High Rez Consulting, Inc. has the following position available: PROGRAMMER LEVEL 3 Bachelors Degree from an accredited educational institution in Engineering, Math, Physical Sciences, or Computer Science; and 5-12 years of practical experience in software development. RESPONSIBILITIES: Analyze user needs and develop software solutions Work...

  • Software Engineer

    1 month ago


    Bethesda, United States High Rez Consulting Llc Full time

    Job Description High Rez Consulting, Inc. has the following position available: PROGRAMMER LEVEL 3 Bachelor’s Degree from an accredited educational institution in Engineering, Math, Physical Sciences, or Computer Science; and 5-12years of practical experience in software development. RESPONSIBILITIES: Analyze user needs and develop software solutions Work...

  • Software Engineer

    2 weeks ago


    Bethesda, Maryland, United States Marriott Full time

    Job Number Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? N Relocation? N Position Type Management JOB SUMMARY Title: Software Engineer Front End Education and Experience Required: 5+ years experience in software design and...


  • Bethesda, United States INFOMATICS Full time

    The Embedded Software Developer will participate in the development, productization and maintenance of specific software modules. MAIN RESPONSIBILITIES: Collaborate with experienced engineers in the design, coding, testing, and maintenance of software applications. Develop and maintain embedded software modules using programming languages like C++ and...


  • Bethesda, United States Infomatics Corp Full time

    The Embedded Software Developer will participate in the development,productization and maintenance of specific software modules.MAIN RESPONSIBILITIES: Collaborate with experienced engineers in the design, coding, testing, andmaintenance of software applications. Develop and maintain embedded software modules using programminglanguages like C++ and...


  • Bethesda, United States Infomatics Corp Full time

    The Embedded Software Developer will participate in the development,productization and maintenance of specific software modules.MAIN RESPONSIBILITIES: Collaborate with experienced engineers in the design, coding, testing, andmaintenance of software applications. Develop and maintain embedded software modules using programminglanguages like C++ and...


  • Bethesda, Maryland, United States ZoomInfo Technologies LLC Full time

    About the Company:Get ready to join an innovative and collaborative team at ZoomInfo, where we foster creativity, value innovation, and celebrate results. We believe that one impactful decision can change everything, and we are here to help you unleash your full potential. Come thrive with us at ZoomInfo!Job Title: Data EngineerWhat you will be responsible...

  • Software Engineer

    3 weeks ago


    Bethesda, Maryland, United States Apex Systems Full time

    Job Title:Software EngineerJob Type:Full-TimeLocation:Bethesda, MD or Boca Raton, FL (4 days/wk on-site, 1 day remote)Shift/Hours:Core hours ESTCompensation:~$60/hr (~125k/yr) Apex Systems is seeking a Software Engineer for a client local to either Bethesda, MD or Boca Raton, FL. The ideal candidate will be able to leverage in-depth React and .NET Core/C#...


  • Bethesda, United States L3Harris Full time

    L3Harris Lead, Software Engineer Melbourne , Florida Apply Now Job Description: L3Harris has an immediate opening for a Lead Software Engineer to join the Mission Networks team that provides modern, secure, reliable, and resilient telecommunications networks and information management systems. The team develops critical communication capabilities for air...


  • Bethesda, United States Axle Full time

    Job DescriptionJob Description(ID: 2024-5283)Axle is a bioscience and information technology company that offers advancements in translational research, biomedical informatics, and data science applications to research centers and healthcare organizations nationally and abroad. With experts in biomedical science, software engineering, and program management,...


  • Bethesda, Maryland, United States Accompany Health Full time

    Master's degree in Computer Science or related/equivalent plus 5 years experience as a software engineer/related and experience with AWS or GCP (Cloud architecture), Kubernetes, Docker, Scala, Go, Java, Database Design (Schema Design, SQL Tuning, monitoring), Distributed systems and Mico Services architectureResponsibilities Architect, Design, Develop, Test...


  • Bethesda, Maryland, United States L3Harris Full time

    L3Harris Lead, Software Engineer Melbourne , Florida Apply Now Job Description:L3Harris has an immediate opening for a Lead Software Engineer to join the Mission Networks team that provides modern, secure, reliable, and resilient telecommunications networks and information management systems. The team develops critical communication capabilities for air...


  • Bethesda, Maryland, United States HP Full time

    HP Inc. Sr. Director, Software Engineering Austin , Texas Apply Now Job Title:Sr. Director, Software EngineeringAbout HP Inc:HP Inc. is a global leader in computing and printing solutions. We are a community of creative thinkers, makers, and doers, committed to making technology that makes life better for everyone, everywhere. Joining HP means joining a...


  • Bethesda, United States Infomatics Corp Full time

    Job Description for Embedded Software Developer:Develop and maintain embedded software modules using programming languages like C++ and Python.Assist in the implementation of networking solutions, ensuring seamless communication between software components.Participate in code reviews, providing constructive feedback to enhance code quality and adherence to...