Offensive Cyber Capabilities Developer

1 month ago


Laurel, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

DescriptionAre you excited by the prospect of developing exploits and implants to deter and defeat our Nation’s adversaries? If you are passionate about low-level hardware, embedded systems, and developing the software that runs on them, we want you to join our group of offensive cyber experts We seek tenacious self-starters who will develop inventive cyber capabilities and apply novel reverse engineering and exploitation techniques. We work in a dynamic, mission driven environment that has real world impact. Our success is measured through our sponsors’ ability to use our capabilities to protect our Nation’s electronic systems and defeat those of our adversaries. Our culture is filled with opportunities to collaborate, and we celebrate diversity of thought. As a member of our elite team, you will...Develop exploits and implants for embedded systems, based on reverse engineering and vulnerability analysisModify existing device firmware to perform additional effects or to communicate in alternative waysOperationalize developed code by thoroughly testing, documenting, and integrating with sponsor systemsPropose groundbreaking ideas for internal and external funding opportunitiesShare and enhance knowledge by clearly articulating ideas through papers and presentations to team members, senior management, and government decision makers QualificationsYou meet our minimum qualifications for the job if you...Possess a Bachelor's in computer science, electrical engineering, computer engineering, or other related degreeHave 3+ years of experience working with embedded systems, writing assembly language and C or C++ code that runs directly on embedded systems (bare-metal) or integrates with real-time operating systems (RTOSes)Are comfortable using hardware debuggers, logic analyzers or other embedded test hardware to debug complex problemsHave experience with software or hardware reverse engineering or developing offensive cyber capabilitiesAre an outstanding communicator in both written and verbal formsAre able to obtain a Secret level security clearance by your start date and can ultimately obtain a TS/SCI clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You'll go above and beyond our minimum requirements if you...Have a Master's or PHD in computer science, electrical engineering, computer science, or applied computer scienceHave 5+ years of development experience developing offensive cyber capabilitiesHave a deep understanding of a variety of processor architecturesHave a working knowledge of radiofrequency (RF) concepts, and development experience with RF chips including baseband processors, WiFi/Bluetooth, or general-purpose RF integrated circuits (ICs)Hold an active Top Secret and above security clearance.Why work at APL?The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation’s most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates. At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at http://www.jhuapl.edu/careers. #LI-AG1 About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law. APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact Accommodations@jhuapl.edu. Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.



  • Laurel, MD, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Description Are you excited by the prospect of developing exploits and implants to deter and defeat our Nation’s adversaries?  If you are passionate about low-level hardware, embedded systems, and developing the software that runs on them, we want you to join our group of offensive cyber experts! We seek tenacious self-starters who will develop...


  • Laurel, MD, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    If you are passionate about low-level hardware, embedded systems, and developing the software that runs on them, we want you to join our group of offensive cyber experts! We seek tenacious self-starters who will develop inventive cyber capabilities and apply novel reverse engineering and exploitation techniques. Our success is measured through our sponsors'...


  • Laurel, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    DescriptionAre you passionate about making impactful technical contributions to critical national security cyber challenges?Do you love researching the hardest cyber security problems and collaborating with outstanding software reverse engineers and developers to build jaw-dropping proof-of-concept capabilities?Do you have experience crafting exploits on...

  • Reverse Engineer

    1 month ago


    Laurel, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    DescriptionAre you a creative engineer with natural curiosity who wants to understand how things work?Do you love finding vulnerabilities and teaming with outstanding reverse engineers?Are you passionate about national security cyber challenges? If so, we want you to join our team at APL! Our team of world-class reverse engineers is growing! We are looking...


  • Laurel, MD, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Description Are you passionate about making impactful technical contributions to critical national security cyber challenges? Do you love researching the hardest cyber security problems and collaborating with outstanding software reverse engineers and developers to build jaw-dropping proof-of-concept capabilities? Do you have experience crafting exploits...

  • Reverse Engineer

    2 weeks ago


    Laurel, MD, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Description Are you a creative engineer with natural curiosity who wants to understand how things work? Do you love finding vulnerabilities and teaming with outstanding reverse engineers? Are you passionate about national security cyber challenges?  If so, we want you to join our team at APL! Our team of world-class reverse engineers is growing! We are...

  • Engineer Software

    2 weeks ago


    Laurel, MD, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Are you passionate about making impactful technical contributions to critical national security cyber challenges? Do you love researching the hardest cyber security problems and collaborating with outstanding software reverse engineers and developers to build jaw-dropping proof-of-concept capabilities? We are seeking a creative engineer to find...

  • Cyber Engineer

    2 weeks ago


    Laurel, MD, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Are you a creative engineer with natural curiosity who wants to understand how things work? Are you passionate about national security cyber challenges?   Our team specializes in software and hardware reverse engineering, vulnerability research, and developing proof-of-concept offensive cyber capabilities with a focus on embedded systems. We have custom...


  • Laurel, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Johns Hopkins Applied Physics Laboratory (APL). As a Cybersecurity Engineer, you will be responsible for designing and implementing secure software and hardware systems, as well as conducting vulnerability research and developing proof-of-concept offensive cyber...


  • Laurel, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Johns Hopkins Applied Physics Laboratory (APL). As a Cybersecurity Engineer, you will be responsible for designing and implementing secure software and hardware systems, as well as conducting vulnerability research and developing proof-of-concept offensive cyber...


  • Laurel, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    DescriptionDo you have the energy and curiosity to seek, tackle and create opportunities to solve the Nations hardest cyber and intelligence challenges?Are you searching for important work in cyberspace operations?Do you like contributing to high impact work to support the intelligence community? If so, we're looking for someone like you to join our team at...


  • Laurel, MD, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Do you have the energy and curiosity to seek, tackle and create opportunities to solve the Nations hardest cyber and intelligence challenges? Are you searching for important work in cyberspace operations? Do you like contributing to high impact work to support the intelligence community? We are seeking a computer scientist, systems engineer or cyber...


  • Laurel, MD, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Description Do you have the energy and curiosity to seek, tackle and create opportunities to solve the Nations hardest cyber and intelligence challenges? Are you searching for important work in cyberspace operations? Do you like contributing to high impact work to support the intelligence community?  If so, we're looking for someone like you to join...


  • Laurel, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Join Our Team as an Embedded Systems Security EngineerAre you driven by the challenge of addressing significant national security cyber issues? Do you have a passion for exploring complex cybersecurity challenges and collaborating with exceptional software reverse engineers and developers to create innovative proof-of-concept solutions?We are in search of a...


  • Laurel, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Join Our Team of Cybersecurity Innovators If you have a strong enthusiasm for low-level hardware and embedded systems, we invite you to become a part of our team of offensive cybersecurity specialists. We are looking for driven individuals who will create innovative cyber solutions and utilize advanced reverse engineering and exploitation methods. Our...


  • Laurel, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    About the Role:We are seeking a highly skilled Software Engineer to join our team at Johns Hopkins Applied Physics Laboratory (APL). As a Software Engineer in our Cyber Security group, you will be responsible for designing, developing, and testing software solutions to address complex cyber security challenges.Key Responsibilities:Design and develop software...

  • Software Engineer

    2 days ago


    Laurel, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    About the Role:We are seeking a highly skilled Software Engineer to join our team at Johns Hopkins Applied Physics Laboratory (APL). As a Software Engineer - Cyber Security, you will be responsible for researching and developing proof-of-concept capabilities to identify vulnerabilities in embedded systems.Key Responsibilities:Conduct research and development...


  • Laurel, Maryland, United States Johns Hopkins Applied Physics Laboratory Full time

    Job OverviewPosition SummaryAre you eager to engage in impactful work focused on the design and integration of systems that bolster operational capabilities?Do you possess a background in addressing large-scale operational challenges and applying systems engineering methodologies to mission-driven solutions?Are you enthusiastic about leveraging innovation,...


  • Laurel, United States The Johns Hopkins University Applied Physics Laboratory Full time

    Description Do you find analyzing and understanding complex dynamic systems exciting and challenging? Are you passionate about engineering robust and resilient military platforms capable of operating in the face of determined cyber adversaries? We are seeking dedicated individuals to analyze and evolve the architecture, design, constraints, and cyber...


  • Laurel, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Description Do you find analyzing and understanding complex dynamic systems exciting and challenging? Are you passionate about engineering robust and resilient military platforms capable of operating in the face of determined cyber adversaries? We are seeking dedicated individuals to analyze and evolve the architecture, design, constraints, and cyber...