Senior Principal Software Engineer Vulnerability Research Reverse Engineering

1 week ago


San Antonio, Texas, United States Northrop Grumman Full time
Job Title: Senior Principal Software Engineer Vulnerability Research Reverse EngineeringJob Summary:

Northrop Grumman is seeking a highly skilled Senior Principal Software Engineer Vulnerability Research Reverse Engineering to join our team in San Antonio, Texas. As a key member of our team, you will be responsible for designing, developing, and testing low-level software and systems that contain logical solutions. You will conduct multidisciplinary research and collaborate with equipment designers and/or hardware engineers in the planning, design, development, and utilization of electronic data processing systems for product and commercial software.

Key Responsibilities:
  • Designs, develops, documents, tests, and debugs low-level software and systems that contain logical solutions.
  • Conducts multidisciplinary research and collaborates with equipment designers and/or hardware engineers in the planning, design, development, and utilization of electronic data processing systems for product and commercial software.
  • Determines computer user needs; analyzes system capabilities to resolve problems on program intent, output requirements, input data acquisition, programming techniques, and controls; prepares operating instructions; designs and develops compilers and assemblers, utility programs, and operating systems.
  • Ensures software standards are met.
Requirements:
  • Bachelor's degree in STEM discipline such as Computer Science, Computer Engineering, Math, Physics, or Electrical Engineering and 9 years of software engineering experience; Master's degree with 7 years of experience; Ph.D with 3 years of experience; or an additional 4 years of experience may be substituted in lieu of a degree.
  • U.S. Citizenship required.
  • A current/active DoD Secret clearance.
  • The ability to obtain and maintain a DoD Top Secret clearance is required.
  • Experience in reverse engineering or vulnerability analysis.
  • Demonstrated software programming experience in C/C++.
  • Familiarity with disassemblers such as IDA Pro, BinaryNinja, or others.
Preferred Qualifications:
  • Understanding of secure/insecure programming concepts (format string vulnerabilities, heap overflows, etc.).
What We Offer:

Northrop Grumman provides a comprehensive benefits package and a work environment that encourages your growth and supports the mutual success of our people and our company. Northrop Grumman benefits give you the flexibility and control to choose the benefits that make the most sense for you and your family.

Your benefits will include the following: Health Plan, Savings Plan, Paid Time Off, and Additional Benefits including Education Assistance, Training and Development, 9/80 Work Schedule (where available), and much more

Salary Range: $133,000 - $199,600

The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills, and current market conditions.

Employees may be eligible for a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays, and paid time off (PTO) for vacation and/or personal business.

The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.

Northrop Grumman is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO/AA and Pay Transparency statement, please visit. U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.



  • San Antonio, Texas, United States Shuvel Digital Full time

    About the RoleShuvel Digital is seeking a highly skilled Senior Vulnerability Researcher/Reverse Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and reversing the behavior of potentially malicious code using both static and dynamic tools and techniques.Key ResponsibilitiesAnalyze and/or reverse...


  • San Antonio, Texas, United States Raytheon Technologies Full time

    About the RoleWe are seeking a skilled Vulnerability Researcher to join our team at Raytheon Technologies, a leading provider of cybersecurity, intelligence, and services. As a key member of our CODEX team, you will play a critical role in analyzing systems to understand how they work and how they behave when they break.Key ResponsibilitiesAnalyze systems to...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    Lead AI Research and DevelopmentSouthwest Research Institute is seeking a highly skilled Principal Software Engineer to lead our AI research and development team. As a key member of our team, you will be responsible for driving strategies and implementations of our AI solutions to meet our customers' expectations.Key ResponsibilitiesLead the development of...


  • San Antonio, Texas, United States Raytheon Technologies Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Principal Vulnerability Researcher Lead to join our team at Raytheon Technologies. As a key member of our cybersecurity team, you will be responsible for leading vulnerability research and development efforts to identify and mitigate potential security threats.Key ResponsibilitiesLead a...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About the RoleThe Southwest Research Institute is seeking a highly skilled Principal Software Engineer to lead our AI research and development team. As a key member of our team, you will be responsible for driving strategies and implementations of our AI solutions to meet our customers' expectations.Key ResponsibilitiesLead the development, machine learning,...


  • San Antonio, Texas, United States Research Innovations Full time

    Unlock the Future of Cyber SecurityAt Research Innovations, we're pushing the boundaries of what's possible in the world of cyber security. We're seeking a talented Vulnerability Researcher to join our team and help us develop cutting-edge solutions for our government and military clients.About the RoleConduct in-depth analysis of software vulnerabilities...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About the Role:We are seeking a highly skilled Research Software Engineer to join our Computational Lifing Software Section. As a key member of our team, you will contribute to the development and enhancement of our cutting-edge software solutions, driving innovation and improving their capabilities to meet industry demands.Key Responsibilities:Develop and...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About the RoleThis is a senior-level position that will lead the development of AI research and development teams at Southwest Research Institute. The successful candidate will be responsible for driving strategies and implementations of AI solutions to meet customer expectations.Key ResponsibilitiesLead the development, machine learning, and testing of AI...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    Job SummaryWe are seeking a highly skilled and experienced Senior Embedded Software Engineer to join our team at Southwest Research Institute. As a key member of our software development team, you will be responsible for designing, developing, and testing embedded software for space applications.Key ResponsibilitiesDesign and develop embedded software...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    Job SummaryWe are seeking a highly skilled Senior Embedded Software Engineer to join our team at Southwest Research Institute. As a key member of our space electronics group, you will be responsible for designing, developing, and testing embedded software for spacecraft systems.Key ResponsibilitiesDesign and develop embedded software solutions for digital...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About the RoleWe are seeking a highly skilled Software Research and Development Engineer to join our team at Southwest Research Institute. As a key member of our Computational Lifing Software Section, you will be responsible for advancing aviation safety through the development and distribution of cutting-edge fracture mechanics-based software solutions.Key...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About the RoleThis is a senior-level position that requires a strong background in AI research and development. The successful candidate will lead a team of engineers in the design, development, and deployment of AI systems for various applications.Key ResponsibilitiesDevelop and implement AI algorithms and models for various applications, including...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About the RoleWe are seeking a highly skilled Senior Research Engineer to join our Powertrain Systems team at Southwest Research Institute. As a key member of our team, you will be responsible for developing commercial vehicle transportation solutions that reduce carbon and harmful pollutant emissions.Key ResponsibilitiesDevelop software solutions for...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About the Role:We are seeking a highly skilled Senior Software Engineer to join our team at the Southwest Research Institute. As a key member of our Intelligent Systems Division, you will play a critical role in developing automated solutions for commercial and government clients in multiple domains.Key Responsibilities:Design and develop software solutions...

  • Principal Engineer

    4 weeks ago


    San Antonio, Texas, United States Southwest Research Institute Full time

    About the RoleWe are seeking a highly skilled and experienced professional to join our team at Southwest Research Institute as a Principal Technician. As a key member of our organization, you will be responsible for the design, development, fabrication, assembly, maintenance, and repair of electronic/electrical/mechanical and software-related project work...

  • Research Engineer

    1 month ago


    San Antonio, Texas, United States Southwest Research Institute Full time

    About Our TeamThe Powertrain Engineering Engine Certification team at Southwest Research Institute supports various clean air initiatives that benefit mankind by providing engine development certification services for medium and heavy-duty engines for on-highway, nonroad, marine, and various other engine types.Key ObjectivesSupport global clean air...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About the RoleWe are seeking a highly skilled Senior Software Engineer to join our Tactical Aerospace Department at Southwest Research Institute. As a key member of our team, you will be responsible for designing and developing complex avionics systems for airborne and ground applications.Key ResponsibilitiesCollaborate with cross-functional teams to develop...


  • San Antonio, Texas, United States SWRI Full time

    Job SummaryWe are seeking a highly skilled Software Research Engineer to join our team at SWRI. As a key member of our engineering team, you will be responsible for contributing to the continuous development and enhancement of our commercial software application, DARWIN.Key ResponsibilitiesSoftware Development: Develop proficiency in probabilistic fracture...

  • Software Engineer

    6 days ago


    San Antonio, Texas, United States Southwest Research Institute Full time

    Job SummaryWe are seeking a highly skilled Software Engineer to join our team at the Southwest Research Institute. As a key member of our Propulsion & Energy Machinery Section, you will be responsible for developing and maintaining the Numerical Propulsion System Simulation (NPSS) software.Key ResponsibilitiesDevelop and implement new features and...


  • San Antonio, Texas, United States SRC Full time

    Job Title: Senior Principal Systems EngineerWe are seeking a highly experienced Senior Principal Systems Engineer to join our Electronic Warfare and Communications Systems (EWCS) team. As a key member of our team, you will be responsible for designing, developing, and integrating EWCS systems, as well as leading the development of system requirements,...