Current jobs related to Reverse Engineer - Chantilly - Kududyn


  • Chantilly, United States Rincon Research Corp Full time

    Job DescriptionJob DescriptionWhy Join Rincon Research Corporation (RRC)?At Rincon Research Corporation, we help defend freedom around the world by innovating, developing, and fielding RF solutions for the United States Defense and Intelligence Communities. Join our small company of committed, mission-oriented innovators who push the state-of-the-art forward...


  • Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionJob Title: Android Vulnerability Researcher/Reverse Engineer Location: RemoteWelcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare...


  • Chantilly, United States Booz Allen Hamilton Full time

    Reverse Engineer, SeniorThe Opportunity:You are a reverse engineer that decompiles malicious code. You know how to spot the "evil" and not fall for the deceptive code written by hackers to throw you off their trail. You have the skills to remove the obfuscation, decrypt the strings, identify the command-and-control links, find the functions, and even...


  • Chantilly, Virginia, United States Peraton Full time

    Job SummaryPeraton is seeking a skilled Malware Reverse Engineer to support one of our longstanding customers. The primary responsibility will focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.Key Responsibilities:Analyze samples of malicious code to determine scope, nature, and...


  • Chantilly, Virginia, United States Peraton Full time

    Job Summary:Peraton is seeking a skilled Malware Reverse Engineer to support one of our longstanding customers. The primary responsibility will focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.Key Responsibilities:Analyze samples of malicious code to determine scope, nature, and...


  • Chantilly, United States SAIC Full time

    SAIC is seeking an experienced engineer with a technical and practical understanding of space systems to support advanced technology development of space-based protection and resiliency capabilities in response to a diverse set of global threats. The Counter-Space Payload Engineer should understand both the technical and programmatic aspects of fielded and...


  • Chantilly, United States SAIC Full time

    Description SAIC is seeking an experienced engineer with a technical and practical understanding of space systems to support advanced technology development of space-based protection and resiliency capabilities in response to a diverse set of global threats. The Counter-Space Payload Engineer should understand both the technical and programmatic aspects of...


  • Chantilly, United States SAIC Full time

    DescriptionSAIC is seeking an experienced engineer with a technical and practical understanding of space systems to support advanced technology development of space-based protection and resiliency capabilities in response to a diverse set of global threats. The Counter-Space Payload Engineer should understand both the technical and programmatic aspects of...


  • Chantilly, Virginia, United States Cohere Technologies Full time

    Company DescriptionCohere is a small, fast growing, national security company focused on bringing outstanding technology to the intelligence community and our DoD ISR partners. We are looking for engineers that share our passion for mission, a strong desire to grow and innovate, and want to stay ahead of technological advances. Our work is expanding into...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a Vulnerability Researcher, you will be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct in-depth analysis of software...


  • Chantilly, Virginia, United States Peraton Full time

    Key ResponsibilitiesPeraton is seeking a Malware Analysis Specialist to contribute to our esteemed clientele. The main focus will be on isolating, scrutinizing, and deconstructing malicious software to ascertain its functionality and capabilities. The Malware Analysis Specialist will evaluate samples and produce comprehensive technical documentation...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a Vulnerability Researcher, you will be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct in-depth analysis of software...


  • Chantilly, Virginia, United States REDLattice Full time

    About the RoleREDLattice is seeking a highly skilled Senior Software Engineer to lead the design, development, and deployment of our cutting-edge cyber warfare software solutions. As a key member of our team, you will be responsible for owning entire pieces of our product platform from research to end-to-end implementation.Key Responsibilities Design,...


  • Chantilly, Virginia, United States REDLattice Full time

    Job OverviewPosition Title: Android Vulnerability Researcher/Reverse EngineerWork Arrangement: RemoteWelcome to REDLattice, a leader in the intersection of cutting-edge technology and national security. We specialize in Cyber Warfare, focusing on Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information...


  • Chantilly, Virginia, United States Booz Allen Full time

    Senior Malware Analyst The Opportunity: As a Senior Malware Analyst, you will engage in the intricate process of deconstructing malicious software. Your expertise will enable you to identify and neutralize the deceptive tactics employed by cybercriminals. Your role involves dismantling obfuscation techniques, decrypting encoded strings, pinpointing...


  • Chantilly, Virginia, United States Peraton Full time

    Key ResponsibilitiesPeraton is seeking a Malware Analysis Specialist to enhance our capabilities in supporting critical national security initiatives. The primary focus of this role will be on isolating, scrutinizing, and deconstructing malicious software to ascertain its functionality and potential impact. The Malware Analysis Specialist will conduct...

  • Software Engineer

    2 months ago


    Chantilly, United States GCI, Inc. Full time

    GCI, embodies excellence, integrity and professionalism. The employees supporting our customers deliver unique, high-value mission solutions while effectively leverage the technological expertise of our valued workforce to meet critical mission requirements in the areas of Data Analytics and Software Development, Engineering, Targeting and Analysis,...


  • Chantilly, Virginia, United States REDLattice Full time

    Job OverviewREDLattice is a dynamic company seeking skilled engineers to join our team in the midst of amazing growth. Our focus on culture and employee happiness is reflected in our sponsorship of social events, including game nights, CTFs, happy hours, and outings. We offer top-notch benefits and employee ownership, making our company a desirable place to...


  • Chantilly, Virginia, United States Peraton Full time

    Position: Cybersecurity Forensics SpecialistCompany: PeratonKey ResponsibilitiesConduct thorough research and assess system configurations to improve the security framework of networks and infrastructure.Identify potential vulnerabilities within network protocols and implement necessary adjustments to enhance security.Analyze network traffic to detect...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential vulnerabilitiesDevelop...

Reverse Engineer

1 month ago


Chantilly, United States Kududyn Full time

Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal. Our team of hackers, engineers, makers, and shakers have experience spanning centuries of research, development, and operations missions - across desktop, mobile, IoT, and embedded platforms. Kudu Dynamics is uniquely qualified to anticipate tomorrow’s threats and build the next generation of capabilities. Full Job Description The Kudu Dynamics Aggressor team of security researchers and software engineers is actively developing an automated firmware vulnerability discovery tool for Internet of Things (IoT) devices. The Aggressor team has generated thousands of potential vulnerabilities and has hundreds of physical devices (IP cameras, wireless routers, etc.) ready for real-world exploit development. Our team is eager to bring on one to two Software Engineers who are ready to directly contribute in a reverse engineering, vulnerability research, system emulation, and exploit development role. Responsibilities Development of new microservices, primarily in Python, to automate the vulnerability discovery process Develop/refine system emulation of IoT devices Use the Aggressor system to generate new potential vulnerabilities from firmware images Reverse engineer commercial IoT devices to get access to firmware and hardware debugging connections Research CVEs and other freely available information to help inform your exploit development Create and demonstrate usable exploits across a variety of commercial IoT devices Work in an Agile Scrum development team to meet project objectives Minimum Qualifications A U.S. citizen with ability to hold a security clearance Bachelor’s degree in Computer Science, Computer Engineering, or similar field of study Experience with one or more disassemblers (IDA, Binary Ninja, Ghidra, etc.) Experience with one or more assembly languages (x86, MIPS, ARM, etc.) Experience with software development and testing in Python and C/C++ Nice-to-have Qualifications Active Top Secret clearance with SCI eligibility Three or more years experience in a reverse engineering/vulnerability researcher role Experience with firmware and/or embedded systems reverse engineering Experience with one or more emulation frameworks (QEMU, Firmadyne, etc.) Experience with Docker and container orchestration (Nomad, Kubernetes, Docker Swarm, etc.) Benefits We Provide Equity at a company that is doing dynamic, fun, meaningful, and interesting work. A flexible work schedule, with the option to work remotely most days, if that’s your style. Your own yearly discretionary budget to buy the things that make you happy. In addition to highly competitive salaries, we offer premium healthcare options, 401k matching, and an annual pass to a swim in the bonus pool. We also offer four weeks of paid time off and 11 federal holidays to utilize whenever you want throughout the year. Awesome, enthusiastic co-workers and a company culture that promotes a jerk- free environment. Rattle the windows with the company band, participate in board game or movie nights, and help balance out the scotch vs. bourbon ratio in the office. Kudu provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. #J-18808-Ljbffr