BEST IN SYSTEMS TECHNOLOGY RESEARCH & DEVELOPMENT CORPORATIONS is hiring a
Exploit Developer

closed
Logo of BEST IN SYSTEMS TECHNOLOGY RESEARCH & DEVELOPMENT CORPORATIONS

BEST IN SYSTEMS TECHNOLOGY RESEARCH & DEVELOPMENT CORPORATIONS

πŸ’΅ ~$130k-$150k
πŸ“United States

Summary

STR is hiring an Exploit Developer with a passion for vulnerability research and analysis in cyber physical systems. The employee will reverse engineer complex software or firmware targets, develop automated reverse engineering tools, and perform vulnerability weaponization and exploit development. They must have an Active Secret security clearance and relevant experience in binary analysis and disassembly tools. STR is committed to creating a collaborative learning environment and specializes in advanced research and development for defense and national security.

Requirements

  • Active Secret security clearance and the ability to obtain a Top Secret (TS) clearance
  • BS, MS or PhD in Computer Science, Computer Engineering, Cybersecurity or related field (or equivalent work experience)
  • 2+ years of relevant professional experience
  • Experience with binary analysis of software/firmware
  • Experience with disassembly tools, such as IDA Pro, Binary Ninja, or Ghidra
  • Proficiency in one or more programming languages: C/C++, Python, etc
  • Proficiency in one or more Assembly Languages: x86, ARM, etc
  • General understanding of reverse engineering fundamentals: memory layout, calling conventions, etc

Responsibilities

  • Reverse engineering complex software or firmware targets, ranging from typical Windows/Linux binaries to embedded firmware running non-traditional computer architectures and operating systems
  • Developing and applying automated reverse engineering and binary analysis tools to characterize protocols, interfaces, and functionality of target systems
  • Developing innovative cybersecurity solutions
  • Performing vulnerability weaponization, exploit development, payload development, and exploit mitigation on a variety of challenging targets
  • Developing custom emulation solutions to enable dynamic analysis
  • Documenting, demonstrating, and presenting research
  • Solving real world problems that have an impact on national security

Preferred Qualifications

  • Active Security Clearance at the Top Secret (TS) level
  • Vulnerability research and analysis
  • Knowledge of weaponizing discovered vulnerabilities into exploits
  • Implant or software patch development
  • Familiarity with binary emulation or vulnerability research, including tools such as QEMU or AFL++
  • Operating system internals including memory/process/thread management
  • Embedded systems or firmware analysis
  • Knowledge of anti-reverse engineering techniques
  • Analyzing protocols or message structures
  • Knowledge of binary file structures and formats
  • Developing automated reverse engineering or software analysis tools
  • Developing disassembler/decompiler modules

Benefits

  • Health insurance
  • Retirement benefits
  • Paid time off
  • Remote work, flexible hours
  • Life and disability insurance
  • Bonuses and incentives
  • Professional development opportunities
  • Wellness programs
  • Family and parental leave
This job is filled or no longer available

Similar Jobs