Reverse Engineer and Cybersecurity Specialist

7 days ago


Huntsville, Alabama, United States Raytheon Full time
About the Role

We are seeking a highly skilled Cybersecurity Expert to join our team as a Vulnerability Researcher. As a key member of our team, you will be responsible for conducting in-depth research and analysis of complex systems to identify vulnerabilities and develop effective solutions.

Key Responsibilities
  • Conduct vulnerability research and analysis of complex systems
  • Develop and implement effective solutions to mitigate vulnerabilities
  • Collaborate with cross-functional teams to identify and prioritize research projects
  • Stay up-to-date with the latest cybersecurity trends and technologies
  • Develop and maintain technical documentation and reports
Requirements
  • 8+ years of experience in vulnerability research and/or reverse engineering
  • Experience with IDA/Ghidra/BinaryNinja and other reverse engineering tools
  • Experience with source management tools and assembly language (x86/64, ARM, PPC, Mips, etc.)
  • Desired skills include C/C++/Python, full system emulation, embedded system analysis, Capture the Flag (CTF) experience, fuzzer development, and understanding of network protocols
  • Clearance Required: Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship required. An active TS/SCI clearance and current CI Polygraph or ability to obtain one required.
What We Offer
  • Competitive salary range: $96,000 - $200,000
  • Excellent benefits package, including medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays
  • Opportunities for career growth and professional development
  • A dynamic and collaborative work environment


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Engineer in the Cyber Offense and Defense Experts division. As a key member of our team, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Raytheon Careers. As a Cyber Offense and Defense Specialist, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and reverse...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Raytheon Careers. As a Cybersecurity Expert, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct vulnerability research and reverse engineering to identify and mitigate...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Raytheon Careers. As a Cybersecurity Expert, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct vulnerability research and reverse engineering to identify and mitigate...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer/Vulnerability Researcher to join our team at Raytheon Careers. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Raytheon Careers. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct vulnerability research...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Research Engineer to join our team at Raytheon Careers. As a key member of our CODEX division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct in-depth vulnerability research and analysis to...


  • Huntsville, Alabama, United States Peraton Full time

    Position SummaryAs a Software Reverse Engineering Specialist at Peraton, you will be instrumental in performing in-depth investigations of software systems, utilizing both static and dynamic analysis techniques through reverse engineering methodologies. Your responsibilities will include generating comprehensive research findings and producing detailed...


  • Huntsville, Alabama, United States Raytheon Technologies Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Raytheon Technologies. As a Reverse Engineer and Vulnerability Researcher, you will play a critical role in identifying and mitigating potential security threats to our systems and networks.Key ResponsibilitiesConduct in-depth analysis of complex systems and software to...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services solutions to the U.S. government. With a rich history of delivering mission-critical services, our team of experts is dedicated to supporting the nation's most impactful initiatives.Job SummaryWe are seeking a highly skilled Senior Principal Reverse...


  • Huntsville, Alabama, United States Raytheon Full time

    About UsAt Raytheon, we are a leading provider of advanced cybersecurity and intelligence solutions to the U.S. government. With a rich history of innovation and a commitment to excellence, we have been trusted to support some of the nation's most critical missions.Our TeamWe are a collaborative and dynamic team of experts who are passionate about what we...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services offerings. Our team of experts is dedicated to delivering exceptional results for our clients.Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our team. As a Cybersecurity Expert, you will be responsible for performing vulnerability research,...


  • Huntsville, Alabama, United States Raytheon Full time

    About UsAt Raytheon, we are a leading provider of advanced cybersecurity and intelligence solutions to the U.S. government. With a rich history of innovation and a commitment to excellence, we have been trusted to support some of the nation's most critical missions.Our TeamWe are a collaborative and dynamic team of experts who are passionate about what we...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer/Vulnerability Researcher to join our team at Raytheon Careers. As a member of our CODEX division, you will be part of an elite team of mission-focused industry experts who are well known for their ability to overcome the most advanced technical challenges.Key ResponsibilitiesPerform...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity and intelligence services to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four decades.Job...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer/Vulnerability Researcher to join our team at Raytheon Careers. As a member of our CODEX division, you will be part of an elite team of mission-focused industry experts who are well known for their ability to overcome the most advanced technical challenges.Key ResponsibilitiesPerform...


  • Huntsville, Alabama, United States VetJobs Full time

    Job Overview ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization collaborates with partner companies to identify qualified candidates for their open positions. This opportunity is available to Veterans, Transitioning Military, National Guard and Reserve Members, Military Spouses, Wounded Warriors, and their Caregivers. If you possess the necessary...


  • Huntsville, Alabama, United States Kina'ole Foundation Full time

    Job DescriptionKina'ole Foundation, a Native Hawaiian Organization-Owned, 8(a) Small Business, is seeking a highly skilled Senior Network Administrator to join our team. As a leading provider of Cybersecurity Services, Information Technology Services, and Professional and Technical Services to the Department of Defense and other Federal agencies, we require...

  • Reverse Engineer

    5 days ago


    Huntsville, Alabama, United States Willbrook Solutions, Inc. Full time

    Job DescriptionWillbrook Solutions, Inc. is an Equal Opportunity EmployerEOE AA M/F/Vet/DisabilityJob Summary:We are seeking a highly skilled Reverse Engineer to join our team at Willbrook Solutions, Inc. in Huntsville, AL. As a Reverse Engineer, you will be responsible for analyzing and characterizing the functionality, performance characteristics, and...


  • Huntsville, Alabama, United States Peraton Full time

    Position OverviewAs a Software Reverse Engineering Specialist at Peraton, you will be integral in performing in-depth research on software systems, utilizing both static and dynamic analysis techniques through reverse engineering methodologies. Your responsibilities will include generating research findings and producing comprehensive reports or developing...