Logo
Systems & Technology Research

Exploit Developer

Systems & Technology Research, Woburn, Massachusetts, us, 01813


STR is hiring a

Exploit Developer

who has a passion for research and analysis of vulnerabilities in cyber physical systems. Work must be performed onsite.What you will do:Reverse engineering complex software or firmware targets, ranging from typical Windows/Linux binaries to embedded firmware running non-traditional computer architectures and operating systemsDeveloping and applying automated reverse engineering and binary analysis tools to characterize protocols, interfaces, and functionality of target systemsDeveloping innovative cybersecurity solutionsWorking in multi-discipline teams to tackle challenging problems from a wide variety of technologies to develop innovative cybersecurity solutionsPerforming vulnerability weaponization, exploit development, payload development, and exploit mitigation on a variety of challenging targetsDeveloping custom emulation solutions to enable dynamic analysisDocumenting, demonstrating, and presenting researchSolving real world problems that have an impact on national securityWho you are:This position requires an

Active Secret

security clearance and the ability to obtain a Top Secret (TS) clearance, for which U.S. citizenship is needed by U.S. Government.BS, MS or PhD in Computer Science, Computer Engineering, Cybersecurity or related field (or equivalent work experience)Experience with binary analysis of software/firmwareExperience with disassembly tools, such as IDA Pro, Binary Ninja, or GhidraProficiency in one or more programming languages: C/C++, Python, etc.Proficiency in one or more Assembly Languages: x86, ARM, etc.General understanding of reverse engineering fundamentals: memory layout, calling conventions, etc.Nice to have:Active Security Clearance at the Top Secret (TS) levelVulnerability research and analysisKnowledge of weaponizing discovered vulnerabilities into exploitsImplant or software patch developmentFamiliarity with binary emulation or vulnerability research, including tools such as QEMU or AFL++Operating system internals including memory/process/thread managementEmbedded systems or firmware analysisKnowledge of anti-reverse engineering techniquesAnalyzing protocols or message structuresKnowledge of binary file structures and formatsDeveloping automated reverse engineering or software analysis toolsDebugging software without source codeAnalyzing and reconstructing code/data flowKnowledge of intrusion detection and anti-malware systems and techniquesSTR is committed to creating a collaborative learning environment that supports deep technical understanding and recognizes the contributions and achievements of all team members. Our work is challenging, and we go home at night knowing that we pushed the envelope of technology and made the world safer.STR is not just any company. Our people, culture, and attitude along with their unique set of skills, experiences, and perspectives put us on a trajectory to change the world. We can't do it alone, though - we need fellow trailblazers. If you are one, join our team and help to keep our society safe!STR is an equal opportunity employer. We are fully dedicated to hiring the most qualified candidate regardless of race, color, religion, sex (including gender identity, sexual orientation and pregnancy), marital status, national origin, age, veteran status, disability, genetic information or any other characteristic protected by federal, state or local laws.

#J-18808-Ljbffr