Logo
Vexterra Group

Software Reverse Engineer (TS/SCI)- Senior & Mid

Vexterra Group, Bethesda, Maryland, us, 20811


Software Reverse Engineer (TS/SCI)- Senior & Mid

Vexterra Group is searching for a

Senior Software Reverse Engineer support a Government Customerin Bethesda, Maryland:DUTIESIsolate, review, analyze, and reverse-engineer potentially malicious programsWrite and produce high quality technical reports related to the scope, nature, and characteristics of the malicious software suitable for distribution to both technical and non-technical audiencesWork deep within the boot process, kernel, and system internals to devise novel solutions using tools like IDA Pro, debuggers, and in-target probes to examine behavior of binariesAnalyze software and firmware using reverse engineering techniques to understand security vulnerabilities, working closely with teammates who value innovation and executionShare knowledge by clearly articulating ideas through papers and presentations to technical staff, management and customer decision makersTake advantage of opportunities to participate in working groups, customer meetings, proposal writing, and conferencesProvide detailed understanding of how various attacks work at the memory and register levelPerform in-depth analysis (dynamic/static) on malicious software (i.e., bots, worms, Trojans) resident on Microsoft® Windows and UNlX® based platforms to provide actionable intelligence; as appropriate, provide remediation recommendationsAnalyze, disassemble, and reverse engineer malicious code; document and transition results in reports, presentations and technical exchangesUsing existing framework and within design, prototype, document, test and transition malicious code analysis methods and tools appropriate for operational useProactively identify, define and advocate reverse engineering and analysis processes, approaches and concepts to enhance/improve technical exploitation effortsAdequately explain, present, demonstrate [when applicable] and document the operational impact of a particular 'vulnerabilityEDUCATIONBachelor of Science degree in Computer Science or Engineering with at least six (6)years experience; ORMaster of Science in Computer Science or Engineering with at least (4) four years experience; ORPhD degree in Computer Science or Engineering with at least (2)years experience.SECURITY CLEARANCEActive TS SCI + CI PolygraphQUALIFICATIONSTwo (2) Years experience with computer forensic software packages such as EnCase, FTK, or Sleuth Kit/AutopsyAdvanced or Expert experience with reverse engineering and network security tools, including Ida Pro, Immunity Debug, WinDdg, VIM, Emacs, Trace32/JTAG, GDB, make, ctags, git, mercurial, and/or WiresharkExpert level Programming knowledge/experience with either Windows Kernel, C, C++, Python or Assembly Language and the ability to work in a team environment.Advanced or Expert level experience in hardware configuration and network/data communicationsAdvanced or Expert level experience in software development and scriptingAdvanced or Expert level experience conducting intelligence analysis and writing finished intelligence reporting with high quality and with minimal revisionThorough understanding of compiler specifics, operating system concepts, security models, and the causes of most vulnerabilities and how to exploit them Preferably, experience coding and disassembling software on both Windows and Linux or other BSD and Unix variantsAdvanced or Expert knowledge of the types and techniques of cyber exploitation and attack, including virus, worm, Trojan horse, logic bomb, and sniffer to identify, quantify, prioritize, and report vulnerabilities in enterprise architecture, networks, communications, applications, and systemsAbility to establish defense mechanisms to detect and deflect Cyber-attacks on networks and communications systems and structures and design and evaluate applications that are secure from known and potential methods of Cyber-attackAbility to coordinate systems implementation activities with key personnel to ensure the successful transition from development to implementation and operation, present and defend a position, and to communicate with government and contractor team membersExperience with virtualization, driver programming, and debuggingPrevious experience with ethical hacking and/or testing vulnerabilitiesAdvanced or Expert experience with diagnosing and debugging software systemsAre you willing to work in the required job location (Bethesda MD)? *

Do you hold an active TS/SCI clearance? *Do you hold a CI Poly? *If not, are you willing to go through the process to obtain a CI poly? *What type of degree do you have? *Do you have at least two (2) Years experience with computer forensic software packages such as EnCase, FTK, or Sleuth Kit/Autopsy? *Do you have experience with malware analysis, software analysis and low level programming? *Do you have experience with reverse engineering and network security tools, including Ida Pro, Immunity Debug, WinDdg, VIM, Emacs, Trace32/JTAG, GDB, make, ctags, git, mercurial, and/or Wireshark? *

#J-18808-Ljbffr