Software Reverse Engineer

Bethesda, MD, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View all jobs at Peraton

Apply now Apply later

Responsibilities

NMEC Software RE

Location: Bethesda, MD

Full-time onsite/no telework

TS/SCI with CI Poly required

  • Requirements: Software Reverse Engineering (with support to development and malware analysis efforts)
  • Background: (U) Conduct software exploitation against applications, middleware, operating systems (OS) user interface, OS drivers/runtimes, firmware and other binary data:
    • Exploitation of program and application to support priority technical exploitation requirements.
    • Research behavior of binaries and share detailed understanding of how apps behave at memory/register level in support of technical exploitation operations.
    • Support efforts to design, prototype, document, test, conduct exploitation automation and transition code analysis methods and tools specific to technical exploitation operations.

Qualifications

  • Experience with Windows operating system & architecture.
  • Experience with static analysis tools such as IDA Pro, Ghidra and Binary Ninja.
  • Experience with debugging tools such as WinDbg.
  • Experience with virtualization, sandboxing, and emulation tools like VMware, KVM, QEMU and others.
  • Working knowledge of programming languages such as C, C++, .NET, Python, Java, etc.
  • Active TS/SCI with CI Poly required
  • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD (additional experience accepted in lieu of degree)

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or
Job stats:  0  0  0
Category: Engineering Jobs

Tags: Architecture Engineering Java PhD Python Research Security

Region: North America
Country: United States

More jobs like this

Explore more AI, ML, Data Science career opportunities

Find even more open roles in Artificial Intelligence (AI), Machine Learning (ML), Natural Language Processing (NLP), Computer Vision (CV), Data Engineering, Data Analytics, Big Data, and Data Science in general - ordered by popularity of job title or skills, toolset and products used - below.