Threat Modeling Software Reverse Engineer

2 weeks ago


Huntsville, Alabama, United States CFD Research Corp. Full time
Job Title: Threat Modeling Software Reverse Engineer

CFD Research Corporation is seeking a highly skilled Software Engineer to join our team in Huntsville, AL. As a key member of our engineering team, you will play a critical technical role in the reverse engineering and exploitation of threat systems.

Key Responsibilities:
  • Reverse engineer and decompile binary executable files to extract underlying algorithms, communications, I/O architecture, message/data formats, and system component architecture.
  • Assist the engineering team in analyzing threat system performance characteristics, capabilities, and limitations.
  • Develop analysis tools to facilitate the reverse engineering process.
  • Rehost foreign material exploitation-derived software in a threat-realistic virtual environment using intelligence-informed modeling and simulation.
Requirements:
  • B.S. in Computer Science, Computer Engineering, Data Science, or related technical degree.
  • Experience with software reverse engineering tools (e.g., Autopsy, IDA Pro, Ghidra).
  • Five plus years of experience performing software development in Windows and Linux environments using compiled languages such as C/C++, Java, and/or Fortran.
  • Proficiency in MATLAB and Python.
  • Proficiency in Assembly Languages.
  • Proficiency in C/C++.
  • Active TS/SCI clearance with recent polygraph (within 5 years).
Preferred Qualifications:
  • Experience in Embedded systems and/or Embedded software development.
  • Experience with virtualization and emulation tools.
  • Experience with distributed systems architecture and computer networking.
  • Experience in programming associated with Field Programmable Gate Arrays (FPGAs).
  • Experience with Digital Signal Processing (DSP) design or modeling and analysis of Software Defined Radios (SDRs).
  • Knowledge of military systems.
About CFD Research:

CFD Research Corporation is a leading provider of innovative technology solutions within the Aerospace & Defense, Biomedical & Life Sciences, Intelligence & Sensing, and Energy & Materials industries.

We have earned multiple national awards for successful application and commercialization of innovative component/system technology prototypes, multi-physics simulation software, multi-disciplinary analyses, and expert support services.

Based in Huntsville, Alabama, CFD Research also has office and laboratory facilities in Dayton, Ohio, prototyping test and evaluation facilities in Hollywood, Alabama, and office facilities in Fort Walton Beach, Florida.

Benefits:

CFD Research offers competitive salaries and excellent employee benefits, including an employer matching 401(k) and Employee Stock Ownership Plan (ESOP).

We offer a highly competitive insurance package, including medical, vision, and dental insurance.

Performance appraisals occur twice a year and annual pay increases are based upon corporate goals, personal development, performance, and outstanding achievements.

In addition, group and individual bonuses are awarded for exceptional performance.



  • Huntsville, Alabama, United States CFD Research Corporation Full time

    Job Title: Threat Modeling Software EngineerCFD Research Corporation is seeking a talented Software Engineer to join our team for customer site support in Huntsville, AL. In this role, the Software Engineer will play a critical technical role in the reverse engineering and exploitation of threat systems, which includes decompiling binary executable files to...


  • Huntsville, Alabama, United States CFD Research Corporation Full time

    Job Title: Threat Modeling Software EngineerCareer Opportunity at CFD Research CorporationCFD Research Corporation is seeking a talented Threat Modeling Software Engineer to join our team in Huntsville, AL. As a key member of our engineering team, you will play a critical technical role in the reverse engineering and exploitation of threat systems.Key...


  • Huntsville, Alabama, United States CFD Research Corp. Full time

    Job Title: Threat Modeling Software EngineerCFD Research Corporation is seeking a talented Software Engineer to join our team for customer site support in Huntsville, AL.In this role, the Software Engineer will play a critical technical role in the reverse engineering and exploitation of threat systems, which includes decompiling binary executable files to...


  • Huntsville, Alabama, United States Peraton Full time

    Job Title: Software Reverse EngineerPeraton is seeking a highly skilled Software Reverse Engineer to join our team. As a key member of our organization, you will be responsible for conducting research on software applications, performing static and dynamic analysis, and reverse engineering software systems.Responsibilities:Conduct research on software...


  • Huntsville, Alabama, United States Peraton Full time

    Job Title: Software Reverse EngineerPeraton is seeking a highly skilled Software Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for conducting research on software applications, performing static and dynamic analysis, and reverse engineering software to produce research results and written...


  • Huntsville, Alabama, United States Leidos Full time

    Job Title:Senior Principal Software EngineerJob Summary:Leidos is seeking a highly motivated Senior Principal Software Engineer to join a team of engineers in a fast-paced environment to perform software and hardware reverse engineering for foreign weapons systems.Key Responsibilities:Reverse engineer various programmable devices to extract valuable...

  • Reverse Engineer

    4 weeks ago


    Huntsville, Alabama, United States Willbrook Solutions, Inc. Full time

    Job DescriptionWillbrook Solutions, Inc. is an Equal Opportunity EmployerEOE AA M/F/Vet/DisabilityJob Summary:We are seeking a highly skilled Reverse Engineer to join our team at Willbrook Solutions, Inc. in Huntsville, AL. As a Reverse Engineer, you will be responsible for analyzing and characterizing the functionality, performance characteristics, and...


  • Huntsville, Alabama, United States Raytheon Technologies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our team as a Principal Reverse Engineer/Vulnerability Researcher. In this role, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Principal Reverse Engr/Vulnerability ResearcherAbout the Role:We are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Senior Principal Reverse Engineer/Vulnerability ResearcherWe are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Principal Reverse Engineer to join our team. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key ResponsibilitiesConduct vulnerability research...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Reverse Engineer/Vulnerability Researcher. This role will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Reverse Engineer/Vulnerability Researcher. This role will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Senior Principal Reverse Engineer/Vulnerability ResearcherWe are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to...


  • Huntsville, Alabama, United States EVONA Full time

    Reverse Engineer Opportunity at EVONAWe are seeking a skilled Reverse Engineer to support a key customer in Huntsville, AL. This role offers the chance to analyze and reverse engineer hardware and software systems, identifying vulnerabilities and strengths.Key Responsibilities:Reverse engineer and analyze hardware/software systems to identify strengths and...


  • Huntsville, Alabama, United States KODA Technologies Inc. Full time

    Job Title: Hardware Reverse EngineerKODA Technologies Inc. is seeking a skilled Hardware Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for reverse-engineering hardware from various air and missile defense technologies.Key Responsibilities:Reverse engineer hardware systems to understand their performance...


  • Huntsville, Alabama, United States KODA Technologies Inc. Full time

    Job Title: Hardware Reverse EngineerKODA Technologies Inc. is seeking a skilled Hardware Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for reverse-engineering hardware from various air and missile defense technologies.Key Responsibilities:Reverse engineer hardware components and systems to understand...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key...


  • Huntsville, Alabama, United States CFD Research Corp. Full time

    About the RoleCFD Research Corporation is seeking a talented Modeling & Simulation Engineer to join our team in Huntsville, AL. As a key member of our team, you will support customer site work and contribute to the development of software tools for threat modeling and simulation.Key ResponsibilitiesDesign and develop software to aid in the development,...