Software Reverse Engineer

$125,000 - $183,000/Yr

Arsiem Corporation - Annapolis, MD

posted 4 days ago

Full-time - Mid Level
Annapolis, MD
Professional, Scientific, and Technical Services

About the position

The Software Reverse Engineer at ARSIEM Corporation will be responsible for reverse engineering large-scale, highly complex software applications to support government clients. This role involves delivering written reports and software tools based on research, including static and dynamic analysis, reverse engineering, and kernel debugging.

Responsibilities

  • Deliver written reports and software tools based on reverse engineer research on highly complex software applications, including static and dynamic analysis, reverse engineering, and kernel debugging.

Requirements

  • 1+ (CAP1), 6+ (CAP2), or 8+ (CAP3) years of development experience with Assembly, C/C++, or Python
  • Knowledge of common binary executable formats (PE, ELF, etc.)
  • Experience with CNO development, malware analysis, forensic analysis, and/or Windows/*nix internals
  • Experience with IDA Pro, Ghidra, or similar binary analysis tool
  • Experience with analyzing user-mode binaries and kernel-mode drivers
  • Experience with Wireshark or similar and network protocols
  • Bachelor's Degree in computer science, information systems, or network engineering OR minimum four (4) years of experience in computer science, information systems, or network engineering
  • Minimum one (1) year experience programming in Assembly, C, C++, Java, Perl, or Python
  • Minimum one (1) year experience developing in one (1) or more of the following: Windows applications using Visual Studio or .NET environments; UNIX applications using make files or comparable build environments
  • Familiarity with software version control tools (i.e., Subversion, CVS, etc.)
  • Able to debug software and troubleshoot issues

Nice-to-haves

  • Able to lead CNO Analyst/Programmers in daily tasks
  • Able to create and brief technical presentations
  • Expert ability in UNIX kernel internals and low-level Windows internals

Benefits

  • Competitive salary ranging from $125,000 to $183,000
  • Referral bonus program for successful candidate placements
  • Equal Opportunity and Affirmative Action Employer
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service