Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Reverse Engineer

Allstaff Solutions

Reverse Engineer

Bethesda, MD
Full Time
Paid
  • Responsibilities

    Summary

    AllStaff Solutions is an established IT and Healthcare Services firm and we love what we do! Our team strives for success and it makes our day when we are able help talented individuals find their career’s next move and our clients find qualified talent. If you are interested in joining the AllStaff Team, please apply or submit your resume for review today!

     

    Job Title

    Reverse Engineer

     

    Location

    Bethesda, MD

     

    Required Active Clearance

    TS/SCI w/ CI POLY * will not be considered without active clearance

     

    Duties &Responsibilities

    • Isolate, review, analyze, reverse-engineer, and modify malicious and non-malicious programs and applications
    • Write and produce technical reports related to the scope, nature, and characteristics of the assessed software and applications suitable for distribution to both technical and non-technical audiences
    • Work deep within the boot-process kernel and system internals using tools like IDA Pro, debuggers, and in-target probes to research the behavior of binaries
    • Analyze software and firmware using reverse engineering techniques to understand security vulnerabilities, working closely with teammates who value innovation and execution
    • Share knowledge by clearly articulation ideas through papers and presentation to technical staff, management and Government decision makers
    • With COR approval, participate in working groups, sponsor meetings, proposal writing and conferences
    • Provide detailed understanding of how various software-based attacks work at the memory and register level
    • Perform in-depth analysis (dynamic/static) on malicious software (ie: bots, worms, trojans) resident on Microsoft Windows and Linux-based platforms to provide actionable intelligence and, as appropriate, provide remediation recommendations
    • Analyze, disassemble and reverse engineer software binaries; document and transition results in reports, presentations and technical exchanges
    • Design, prototype, document, test and transition code analysis methods and tools appropriate for operational use
    • Proactively identify, define and advocate reverse engineering and analysis processes, approaches, and concepts to enhance/improve technical exploitation efforts
    • Adequately explain, present, demonstrate (when applicable) and document the operational impact of a particular vulnerability
    • Identify, define, determine origin and report on malware and other select software found on media of interest

     

    Requirements

    • TS/SCI w/ CI Poly
    • Advanced/Expert experience with reverse engineering and network security tools, including IDA Pro, GDB, WinDdg, YARA, Windows Sysinternals, Kali, Linux and/or Wireshark
    • Expert level programming knowledge/experience with either Windows Kernel, C, C++, Python and/or Assembly Language and the ability to work in a team environment using modern version control systems
    • DoD 8570 compliance
    • Advanced/Expert level experience in hardware configuration and network/data communications and protocols
    • Advanced/Expert level experience in software development and scripting
    • Advanced/Expert level experience conducting intelligence analysis and writing finished intelligence reporting
    • Experience requiring a thorough understanding of compiler specifics, operation system concepts, security models and causes of most vulnerabilities and how to exploit them. Preferably experience coding and disassembling software on both Windows and Linux or other BSD and Unix variants
    • Advanced/Expert experience and knowledge of the types and techniques of cyber exploitation and attack, including virus, worm, trojan horse, logic bomb, and sniffer to identify, quantify, prioritize, and report vulnerabilities in various architectures, networks, communications, applications, and systems
    • Experience establishing defense mechanisms to detect and deflect cyber attacks on networks and communications systems and structures and designing and evaluating applications that are secure from known and potential methods of cyber attack
    • Experience coordinating systems implementation activities with key personnel to ensure the successful transition from development to implementation and operation present and defend a position and to communicate with government and contractor team members
    • Experience with virtualization, driver programming and debugging
    • Experience with ethical hacking and/or testing software vulnerabilities

     

    Other Details

    • Advanced/Expert experience with diagnosing and debugging software systems
    • Contractor may have experience with computer forensic software packages such as EnCase, FTK, or Sleuth Kit / Autopsy

     

    What we Offer

    Competitive pay and benefits

     

     

    How to Apply

    Please submit your resume below for this opportunity and to view other positions available, visit our career’s page at http://jobs.crelate.com/portal/allstafftechnicalsolutions

     

     

    AllStaff Solutions is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability or genetics. AllStaff Solutions complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.