Principal Reverse Engineer

2 weeks ago


Huntsville, Alabama, United States Raytheon Careers Full time
Job Summary

We are seeking a highly skilled Principal Reverse Engineer to join our team. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.

Key Responsibilities
  • Conduct vulnerability research and reverse engineering to identify and mitigate complex system vulnerabilities
  • Develop and maintain source code management tools and assembly language skills
  • Collaborate with cross-functional teams to develop and implement effective cybersecurity solutions
  • Stay up-to-date with emerging threats and technologies to ensure the team's expertise remains current
Requirements
  • 8+ years of experience in vulnerability research and/or reverse engineering
  • Proficiency in IDA/Ghidra/BinaryNinja and source management tools
  • Strong understanding of assembly language (x86/64, ARM, PPC, Mips, etc.)
  • Desired skills include C/C++/Python, full system emulation, embedded system analysis, and Capture the Flag (CTF) experience
What We Offer
  • Competitive salary range: $96,000 - $200,000
  • Excellent benefits package, including medical, dental, and vision plans, as well as 401(k) matching and flexible work schedules
  • Opportunities for career growth and professional development

We are an equal opportunity employer and welcome applications from diverse candidates. If you are a motivated and experienced professional looking to join a dynamic team, please submit your application.



  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Principal Reverse Engr/Vulnerability ResearcherAbout the Role:We are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key...


  • Huntsville, Alabama, United States Raytheon Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate complex system...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services offerings to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Reverse Engineer/Vulnerability Researcher. This role will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Reverse Engineer/Vulnerability Researcher. This role will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services solutions to the U.S. government. With a rich history of delivering mission-critical services, our team of experts is dedicated to supporting the nation's most impactful initiatives.Job SummaryWe are seeking a highly skilled Senior Principal Reverse...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Engineer in the Cyber Offense and Defense Experts division. As a key member of our team, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key...


  • Huntsville, Alabama, United States EVONA Full time

    Reverse Engineer Opportunity at EVONAWe are seeking a skilled Reverse Engineer to support a key customer in Huntsville, AL. This role offers the chance to analyze and reverse engineer hardware and software systems, identifying vulnerabilities and strengths.Key Responsibilities:Reverse engineer and analyze hardware/software systems to identify strengths and...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services offerings to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four...


  • Huntsville, Alabama, United States KODA Technologies Inc. Full time

    Job Title: Hardware Reverse EngineerKODA Technologies Inc. is seeking a skilled Hardware Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for reverse-engineering hardware from various air and missile defense technologies.Key Responsibilities:Reverse engineer hardware components and systems to understand...

  • Reverse Engineer

    2 weeks ago


    Huntsville, Alabama, United States Willbrook Solutions, Inc. Full time

    Job DescriptionWillbrook Solutions, Inc. is an Equal Opportunity EmployerEOE AA M/F/Vet/DisabilityJob Summary:We are seeking a highly skilled Reverse Engineer to join our team at Willbrook Solutions, Inc. in Huntsville, AL. As a Reverse Engineer, you will be responsible for analyzing and characterizing the functionality, performance characteristics, and...


  • Huntsville, Alabama, United States Peraton Full time

    Position SummaryAs a Software Reverse Engineering Specialist at Peraton, you will be instrumental in performing in-depth investigations of software systems, utilizing both static and dynamic analysis techniques through reverse engineering methodologies. Your responsibilities will include generating comprehensive research findings and producing detailed...


  • Huntsville, Alabama, United States Raytheon Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team as a Vulnerability Researcher. As a key member of our team, you will be responsible for conducting in-depth research and analysis of complex systems to identify vulnerabilities and develop effective solutions.Key ResponsibilitiesConduct vulnerability research and analysis of...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer/Vulnerability Researcher to join our team at Raytheon Careers. As a member of our CODEX division, you will be part of an elite team of mission-focused industry experts who are well known for their ability to overcome the most advanced technical challenges.Key ResponsibilitiesPerform...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer/Vulnerability Researcher to join our team at Raytheon Careers. As a member of our CODEX division, you will be part of an elite team of mission-focused industry experts who are well known for their ability to overcome the most advanced technical challenges.Key ResponsibilitiesPerform...


  • Huntsville, Alabama, United States Peraton Full time

    Position OverviewAs a Software Reverse Engineering Specialist at Peraton, you will be integral in performing in-depth research on software systems, utilizing both static and dynamic analysis techniques through reverse engineering methodologies. Your responsibilities will include generating research findings and producing comprehensive reports or developing...


  • Huntsville, Alabama, United States QTEC Aerospace Full time

    Job OverviewQTEC Aerospace is in search of a SENIOR ELECTRONICS ENGINEER to enhance our team of experts. The ideal candidate will be meticulous, possess a strong history of accomplishments, and demonstrate a commendable work ethic.Position SummaryWe are looking for driven and skilled professionals to join our team. QTEC operates a facility dedicated to the...


  • Huntsville, Alabama, United States Northrop Grumman Full time

    About the RoleWe are seeking a highly skilled Cyber Software Engineer to join our team at Northrop Grumman. As a Principal or Senior Principal Cyber Software Engineer, you will play a critical role in developing software products to meet cyber requirements or provide cyber capabilities targeted for current and future potential programs.Key...