Great Bay Staffing Group

View Original

Vulnerability / Reverse Engineer

Salary to $165,000 + Bonus, Benefit and Retirement Programs, and frequent merit increases. Relocation Assistance. Must be Citizen or green card.  This is a great client and is one of the leaders in the field. Located in the Melbourne, FL region where there is NO Sales Tax!  Multiple Openings. All candidates must be able to obtain a government security clearance (TS/SCI with a CI Polygraph).


Location: Melbourne, FL


Our clients research and development projects cover the spectrum of offensive and defensive security technologies for Computer Network Operations. If it runs code, somebody in their office has looked at it. One of the nice things about them is that they make sure their engineers have the tools they need to do their jobs, and have a big focus on recognizing results. They make sure the work is engaging, yet create a fun atmosphere in which to do it.

 

Who Will Be a Great Fit?

Familiarity with at least one common low-level architecture (x86, ARM, etc) is important, as is the ability to conduct vulnerability research against applications compiled for that architecture. Experience with software protection and binary armoring is a plus, and familiarity with modern exploit mitigation techniques and counter-measures is a must. Candidates must be able to play both sides of the fence, both defeating and developing new and advanced security techniques. Projects will be undertaken in small teams with close coordination with customers to quickly enhance capabilities or resolve issues in existing tools.

Development experience in python, ruby, or some other language (scripting experience), you should be capable of quickly developing the tools needed to help you succeed in your reverse engineering and vulnerability research efforts. The strongest candidates will have a variety of low-level operating systems experience as well as cross-platform vulnerability research. If you've written everything from a kernel paged pool exploit to a simple userland stack-based buffer overflow, built your own dynamic instrumentation and integrated a solver to help you identify and reach code, or modified emulators and JIT engines to add your own instrumentation to help you identify entire classes of vulnerabilities, you'll be right at home.

Key areas of focus include: 

  • Reverse Engineering
  • Vulnerability Research
  • Wireless and Network Communications
  • Hypervisors
  • Malware
  • Mobile/Embedded Development
  • Win32/Linux Kernel development
  • Constraint Solving
  • Exploit mitigation techniques

Basically, if it's in the CNO realm, these guys are doing something cool with it.

 

email us directly to:  resumes@GreatBayStaffing.com