🚀 Launch your SaaS fast, with Larafast.

Production ready Laravel Starter Kit with everything that you need to start your next SaaS project, AI Wrapper or any other web application.

Launch Your SaaS Fast

Reverse Engineer III (Clearance Required)

Latitude
Fort Meade, MD
On-site
Full Time

Salary: USD150,000.00 - USD154,000.00

Summary

Responsibilities

  • Conduct offensive security research on embedded systems and applications.
  • Perform vulnerability assessments and penetration testing utilizing reverse engineering techniques.
  • Disassemble, deconstruct, and reverse engineer code.
  • Research and develop tracking methods and detect malicious activity within a network.
  • Reverse engineer binary applications, protocols, and formats.
  • Design and develop various software applications.
  • Document and communicate technical research results effectively to technical and non-technical user groups.

Requirements

  • Must have TS/SCI Full Scope Poly clearance.
  • Doctoral Degree with at least 4+ years of Reverse Engineering experience, or Master's Degree with 6+ years, or Bachelor's Degree with 8+ years, or Associate's Degree with 8+ years.
  • Experience in malware reverse engineering is required.
  • One of the following certifications: CISSP, GIAC GREM, or CREA is required.

Benefits

Apply Now

👉 Please mention that you found this job on CalmJobs, thanks!

Full Details of Job Post

Looking for an experience Reverse Engineer to join our team.

Duties

    • Conduct offensive security research on embedded systems and applications.
    • Perform vulnerability assessments and penetration testing utilizing reverse engineering techniques.
    • Disassemble, deconstruct, and reverse engineer code.
    • Research and develop tracking methods and detect malicious activity within a network.
    • Reverse engineering of binary applications, protocols and formats.
    • Design and develop various software applications.
    • Document and communicate technical research results effectively to technical and non- technical user groups.

Requirements

    • Must have TS/SCI Full Scope Poly, do not apply if you do not have this clearance.
    • If have Doctoral Degree need at least 4+ years of Reverse Engineering experience.
    • If have Master's Degree need at least 6+ years of Reverse Engineering experience.
    • If have Bachelor's Degree need at least 8+ years of Reverse Engineering experience.
    • If have Associate's Degree need at least 8+ years of Reverse Engineering experience.
    • Experience in malware reverse engineering is required.
    • Has one of these certifications CISSP, GIAC GREM, or CREA is required.
$150,000 - $154,000 a year

Apply Now

👉 Please mention that you found this job on CalmJobs, thanks!