Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Vulnerabilities Engineer - TS/SCI

Technology

Applications Engineer

No

Columbia, Maryland, United States

Description

Job Description:

The ever-evolving Cyber landscape requires the development of innovative technical solutions to support operational cyber missions through research, engineering, and development.

The Cyber SIGINT and Solutions Operation at Leidos is seeking a motivated individual to work in a dynamic environment with a team of Cyber Engineers in reverse engineering, vulnerability research, prototyping, design, software development, integration, and test tasks to develop capabilities against various networking technologies. This work will provide the opportunity to expand your cyber skills while leveraging your ability to analyze, disassemble, and reverse engineer a variety of hardware and software while focusing on networking protocols, communications devices, and emerging technologies.

The Vulnerability Research Engineer will work with a dynamic team of cyber researchers and engineers on various vulnerability research tasks working through all stages of the product lifecycle – from vulnerability research to reverse engineering, software development, and testing.

Basic Qualifications:

•Active TS/SCI Required
•Bachelor’s Degree in computer science, information systems or applicable engineering field and minimum five (5) years of experience in computer science, information systems, or network engineering.
•Minimum five (5) years of experience programming in Assembly, C, C++, Java, Perl, and/or Python
•Demonstrated experience with scripting and programming languages
•Experience using commercial off the shelf (COTS), and free open source (FOS) debugging and reverse engineering and debugging tools such as IDA Pro, Ghidra, Windbg, Radare2, Binary Ninja, Immunity Debugger/Ollydbg, gdb, lldb, or others
•Protocol analysis experience with demonstrated understanding of knowledge of TCP/IP and other networking protocols

Preferred Qualifications:

•Experience performing open source research and vulnerability analysis
•Experience identifying software vulnerabilities and developing code to demonstrate exploitation
•Experience analyzing, disassembling, and reverse engineering software binaries and/or hardware
•Experience performing in-depth analysis (dynamic/static) on diverse set of based platforms
•Experience using tools to extract and analyze firmware or software
•Demonstrated experience with programming cyber tools and techniques
•Experience analyzing firmware of embedded devices
•Ability to analyze network traffic for vulnerabilities
•Developing for real time operating systems (RTOS) and interesting embedded systems.
•Demonstrated experience with programming cyber tools and techniques
•Demonstrated ability to develop and deliver technical findings, briefings, technical presentations, and program documentation to others


External Referral Eligible

Pay Range:

Pay Range $74,750.00 - $115,000.00 - $155,250.00