Software Reverse Engineer

Bethesda, Maryland


Employer: Piper Companies
Industry: 
Salary: Competitive
Job type: Full-Time

We are seeking a skilled Software Reverse Engineer to join our team and provide support to a DoD customer in Bethesda, MD. As a Software Reverse Engineer, you will be responsible for conducting software exploitation activities, including reverse engineering, development support, and malware analysis efforts. You will play a crucial role in supporting priority technical exploitation requirements and researching the behavior of binaries to enhance technical exploitation operations.

Responsibilities:
• Conduct software exploitation against applications, middleware, malware, operating systems (OS) user interface, OS drivers/runtimes, firmware, and other binary data.
• Perform exploitation of programs and applications to support priority technical exploitation requirements.
• Research the behavior of binaries and share a detailed understanding of how applications behave at the memory/register level to enhance technical exploitation operations.

Requirements:
• Strong experience in Software Reverse Engineering, including reverse engineering techniques, tools, and methodologies.
• Proficiency in conducting software exploitation activities.
• Knowledge of binary behavior analysis and memory/register-level understanding.
• Understanding of software security vulnerabilities and exploitation techniques.
• Active TS/SCI with Counterintelligence Polygraph

Compensation:
• $180,000 - $220,000 (compensation based on experience)
• Comprehensive benefits package, including medical, dental, vision, and 401k.
• Paid time off and holidays.

Created: 2024-09-01
Reference: 104239
Country: United States
State: Maryland
City: Bethesda


Similar jobs: