Johns Hopkins Applied Physics Lab - Laurel, MD

posted 4 days ago

Full-time - Mid Level
Laurel, MD
Professional, Scientific, and Technical Services

About the position

The position involves making significant technical contributions to national security cyber challenges, focusing on researching and addressing vulnerabilities in embedded systems. The role requires collaboration with skilled software reverse engineers and developers to create proof-of-concept capabilities, utilizing advanced techniques in hardware and software reverse engineering.

Responsibilities

  • Research and identify vulnerabilities in embedded systems.
  • Collaborate with software reverse engineers and developers to build proof-of-concept capabilities.
  • Utilize software debuggers and static analysis tools for vulnerability research.
  • Explore advanced techniques for automating embedded system software analysis and reverse engineering.
  • Develop offensive cyber capabilities with a focus on embedded systems.

Requirements

  • Bachelor's degree in Computer Engineering, Computer Science, Electrical Engineering, or a related technical degree with at least 3 years of relevant experience, or a Master's degree with at least 1 year of relevant experience.
  • Proficiency with software debuggers and static analysis tools (e.g., IDA Pro, Binary Ninja, Ghidra).
  • Expertise in one or more programming languages including C/C++ and Python.
  • Familiarity with Unix/Linux operating systems and embedded systems development toolchains.
  • Experience reading or writing assembly (x86/x64, Arm, PowerPC, MIPS, or others).
  • Active Secret security clearance and the ability to obtain a TS/SCI with polygraph clearance.

Nice-to-haves

  • Experience with hardware diagnostic tools and signal/protocol analysis.
  • Knowledge of code security mechanisms and their weaknesses.

Benefits

  • Robust education assistance program.
  • Unparalleled retirement contributions.
  • Comprehensive benefits package including medical, dental, vision, life insurance, short-term and long-term disability.
  • Flexible spending accounts.
  • Paid time off.
  • Training and development opportunities.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service