Reverse Engineer for Critical Mission Software

3 weeks ago


Ajaccio, Corse, United States GliaCell Technologies Full time
GliaCell Technologies Overview

GliaCell is a leading provider of software and system engineering services, specializing in enterprise and cyber security solutions. We excel at delivering stable and reliable software solutions using agile development principles, enabling quick turn-around with interactive applications and integration of industry-standard software stacks.

Our expertise spans full-stack application development, big data, cloud technologies, analytics, machine learning, AI, and DevOps containerization. We also offer customer solutions in the areas of CND, CNE, and CNO, providing assessments and solutions for threat mitigation, vulnerability exposure, penetration testing, threat hunting, and preventing advanced persistent threats.

Estimated Salary Range: $115,000 to $190,000

Job Description:

We are seeking a Mid-Level Reverse Engineer to join our team on a subcontract supporting a U.S. Government customer. The mission involves providing technical expertise to sustain critical mission-related software and systems on a large government contract.

  • The successful candidate will be responsible for performing reverse engineering research on highly complex software applications, involving static and dynamic analysis, including reverse engineering and kernel debugging.
  • The research results will be encapsulated in written reports and/or software tools, working alongside some of the world's best reverse engineers and learning unique skills every day.
Key Responsibilities:
  • Performing reverse engineering research on complex software applications.
  • Conducting static and dynamic analysis, including reverse engineering and kernel debugging.
  • Encapsulating research results in written reports and/or software tools.
Required Skills and Qualifications:
  • An active or rein-stateable TS/SCI with Polygraph security clearance.
  • U.S. Citizenship.
  • 3+ years of experience with Assembly, C/C++, or Python.
  • Knowledge of common binary executable formats (PE, ELF, etc.).
  • Experience with CNO development, malware analysis, forensic analysis, and/or Windows/*nix internals.
  • Experience with IDA Pro, Ghidra, or similar binary analysis tools.
  • Experience with analyzing user-mode binaries and kernel-mode drivers.
  • Experience with Wireshark or similar and network protocols.
Benefits:
  • CareFirst Medical, Dental, and Vision Coverage for Employee and Dependents.
  • Up to 25 Days of Paid Time Off.
  • Up to 40 hours of PTO Carryover.
  • 11 Federal Government Holidays.
  • Work From Home Opportunities.
  • 401K Company Contribution, Fully Vested Day 1.
  • Discretionary, Certification, and Sign-On Bonus Potential.
  • Employee Referral Bonus Program.
  • Annual Professional Development.
  • 100% Premium Covered for Life & Disability Insurances.
  • Additional Voluntary Life Insurance Coverage Available.
  • Employee Assistance Program.
  • Travel Protection Program.
  • Financial Planning Assistance.
  • Bereavement and Jury Duty Leave.
  • Monthly Team and Family Events.
  • Technology Budget.
  • Global Entry.
  • Annual Swag Budget.
Location: Annapolis Junction, MD area

  • Ajaccio, Corse, United States GIGATEC Full time

    Are you passionate about mastering new technologies and solving complex problems? At GIGATEC, we thrive on crafting innovative solutions for mission-critical challenges. As a Reverse Software Engineer, you'll join our team of experts in vulnerability assessments, reverse engineering attack vectors, and cyber operations to ensure the security of our nation's...


  • Ajaccio, Corse, United States GliaCell Technologies Full time

    About GliaCell TechnologiesGliaCell Technologies is a software and system engineering company specializing in enterprise and cyber security solution spaces. We deliver stable and reliable software solutions using agile development principles, providing quick turnaround with interactive applications and integrated industry-standard software stacks.Our...


  • Ajaccio, Corse, United States GIGATEC Full time

    Job DescriptionWe are seeking a skilled Cybersecurity Engineer to join our team at GIGATEC. This role will involve working on mission-critical challenges, crafting innovative solutions, and collaborating with SMEs.As a member of our team, you'll have the opportunity to work onsite with the customer, integrated into their team to ensure mission success....


  • Ajaccio, Corse, United States Nightwing Full time

    Technical Leadership OpportunitiesNightwing provides technically advanced full-spectrum cyber, data operations, systems integration, and intelligence mission support services to meet our customers' most demanding challenges. Our team has over four decades of experience providing some of the world's most technically advanced services to the U.S. government on...


  • Ajaccio, Corse, United States Nightwing Full time

    Cybersecurity Threat Detection and AnalysisNightwing provides advanced cyber, data operations, systems integration, and intelligence mission support services to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense, and resiliency, vulnerability research, ubiquitous technical surveillance, data...


  • Ajaccio, Corse, United States Nightwing Full time

    Delivering Exceptional ResultsNightwing brings technically advanced full-spectrum cyber, data operations, systems integration, and intelligence mission support services to meet our customers' most demanding challenges. Our team has over four decades of experience providing some of the world's most technically advanced services to the U.S. government on its...


  • Ajaccio, Corse, United States Nightwing Full time

    **Role Summary**The Junior CNO Reverse Engineer at Nightwing performs reverse engineering of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design for use in the design and development of software tools. As a reverse engineer, you will analyze systems, identify vulnerabilities, and...


  • Ajaccio, Corse, United States Booz Allen Hamilton Full time

    Reverse Engineering Expert OpportunityWe are seeking a highly skilled Reverse Engineering Expert to join our team. As a Reverse Engineering Expert, you will be responsible for evaluating and analyzing complex malicious code using various tools, including disassemblers, debuggers, virtual machines, and hex editors.The ideal candidate will have experience with...


  • Ajaccio, Corse, United States Nightwing Full time

    Cybersecurity Solutions">We are seeking an experienced Reverse Engineering Expert to join our team at Nightwing. In this role, you will perform reverse engineering of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design.Key Responsibilities:Document and deliver reports,...


  • Ajaccio, Corse, United States Nightwing Full time

    About NightwingNightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence support services to the U.S. government. With over four decades of experience, our team has been delivering technically advanced solutions to meet the most demanding challenges in the intelligence community, defense, civil, and...

  • Software Engineer

    4 weeks ago


    Ajaccio, Corse, United States GliaCell Technologies LLC Full time

    Company OverviewGliaCell Technologies LLC is a leading provider of software and system engineering solutions in the enterprise and cyber security spaces. Our team of experts excels at delivering stable and reliable software solutions using Agile Software Development principles, enabling us to deliver quick turn-around results with interactive applications...


  • Ajaccio, Corse, United States GliaCell Technologies LLC Full time

    About this RoleGliaCell Technologies is seeking a skilled Reverse Engineering Expert to join our team in Annapolis Junction, Maryland.Job SummaryThis full-time position involves analyzing software to understand its functionality, documenting findings, and working closely with customers to understand their changing requirements.Key Responsibilities:Analyze...


  • Ajaccio, Corse, United States Nexxis Solutions Full time

    Join Nexxis Solutions as a Reverse Engineering Expert - Linux and C/C++. You will be part of a talented team that supports several CNO programs and is dedicated to delivering innovative solutions.Estimated salary range: $140,000 - $200,000 per year, based on location and experience.Job Description:Nexxis Solutions is a dynamic company that values creativity,...


  • Ajaccio, Corse, United States Reflexive Concepts Full time

    Job DescriptionReflexive Concepts is seeking a highly skilled Reverse Engineer to perform complex research on software applications.About the RoleThe ideal candidate will be responsible for static and dynamic analysis, including reverse engineering and kernel debugging. Research findings will be documented in comprehensive reports and may involve creating...


  • Ajaccio, Corse, United States GIGATEC Full time

    Defending National Security with Cutting-Edge TechnologyAbout GIGATECGIGATEC is a leading provider of innovative solutions for mission-critical challenges. Our team of passionate engineers is dedicated to mastering new technologies and defending national security.We offer unlimited upskilling, tuition reimbursement, student loan repayment, and 100% paid...


  • Ajaccio, Corse, United States Synergy ECP Full time

    Job DescriptionWe are seeking a Junior level Software Engineer proficient with Python, C++, and MATLAB to work on an exciting new mission-focused contract. The successful candidate will be responsible for developing tip-of-the-spear capabilities and providing support for ongoing mission-critical operations.

  • Software Engineer

    6 days ago


    Ajaccio, Corse, United States Intelliforce-IT Solutions Group, LLC. Full time

    Job OverviewWe are seeking a highly skilled Senior Software Engineer to join our innovative team at Intelliforce-IT Solutions Group, LLC. As a key member of our team, you will design, develop, test, and maintain complex software systems to meet dynamic mission requirements.The ideal candidate will have expertise in Apache NiFi canvas and custom NiFi...


  • Ajaccio, Corse, United States Booz Allen Hamilton Full time

    About the Role:This Reverse Engineering Specialist role requires a highly skilled individual with expertise in malware reverse engineering, identification and classification of malware families, and knowledge of operating systems and network traffic analysis.Responsibilities:- Analyze complex malicious code using various tools and techniques.- Develop and...


  • Ajaccio, Corse, United States Parsons Company Full time

    Job Description SummaryParsons is hiring a skilled Reverse Software Engineer to engage in high-end analytics, computer science, signals/protocol analysis, vulnerability research, cyber planning, and data science specialties. The ideal candidate will have experience in malware reverse engineering and hold relevant certifications such as CISSP, GIAC GREM, or...


  • Ajaccio, Corse, United States IntelliGenesis Full time

    Job OverviewWe are seeking a highly skilled Malware Reverse Engineer to join our team at IntelliGenesis. This individual will be responsible for performing technical analysis of malicious binaries, identifying indicators of compromise, and providing critical information for malware detection and mitigation.