Logo
Prattwhitney

Principal Reverse Engineer – Cyber Networks

Prattwhitney, San Jose, California, United States, 95199


Principal Reverse Engineer – Cyber Networks

Location: CA826: 200 Holger Way, San Jose, CA, 95134 USATime Type: Full timeDate Posted: 2024-09-11Country: United States of AmericaPosition Role Type: UnspecifiedThis role is primarily On-Site, with flexibility at hiring manager discretion.Join Applied Signal Technology (AST), a dynamic business within Collins Aerospace, in our mission to enhance national security and safeguard the global community. We're on the lookout for a dedicated

Principal Reverse Engineer

with specialization in

cyber network operations

and

cyber network exploitation tools

who strives for excellence and has a passion to be part of a team that strengthens our nation and improves the security of our world.What You Will Do:Assist with vulnerability research/analysis and reverse engineering of embedded hardware and networks.Work closely with customers, senior management, program managers, senior reverse engineering experts, and technical leaders to understand customer objectives and develop solutions.Lead Research and Development projects that extend into advanced technology exploration.May travel up to 25% time.Qualifications You Must Have:Typically requires a degree in Science, Technology, Engineering or Mathematics (STEM) and minimum 8 years prior relevant experience, or an Advanced Degree in a related field and minimum 5 years of experience, or in absence of a degree, 12 years of relevant experience.8 years of experience developing cyber network operations and cyber network exploitation tools.Reverse engineering technical skills in binary analysis, protocol analysis, code decompilation, malware analysis, and vulnerability research on large-scale network systems and/or RTOS-based embedded systems.Experience utilizing reverse engineering tools (Ghidra, IDA Pro, Binary Ninja, Radare, or similar) in embedded architectures (ARM, x86/64, MIPS or PPC).The ability to obtain and maintain a U.S. government issued TS/SCI security clearance is required. U.S. citizenship is required.Qualifications We Prefer:Active U.S. government issued TS/SCI security clearance or current SSBI.Experience developing Fuzzers and programming using C++ and Python.Experience using offensive and defensive cyber tools.Experience with embedded system development, hardware debugging, and deep knowledge of computer hardware subsystems.Understanding of network protocols such as TCP/IP stacks, low level protocols, various communications methods, routing protocols, etc.What We Offer:Medical, dental, and vision insuranceThree weeks of vacation for newly hired employeesGenerous 401(k) plan that includes employer matching fundsTuition reimbursement programStudent Loan Repayment ProgramLife insurance and disability coverageEmployee Assistance Plan, including up to 10 free counseling sessionsAnd more!Diversity drives innovation: inclusion drives success.

We believe a multitude of approaches and ideas enable us to deliver the best results for our workforce, workplace, and customers. We are committed to fostering a culture where all employees can share their passions and ideas.Do you want to be a part of something bigger? Join our mission today.*Please ensure the role type is appropriate for your needs before applying to this role.Onsite:

Employees working in Onsite roles will work primarily onsite.#ASTRTX is An Equal Opportunity/Affirmative Action Employer.

#J-18808-Ljbffr