Malware Reverse Engineer III

Responsibilities

What you’ll do:

  • Engage in day-to-day customer/community technical interaction.
  • Provide QRC support.
  • Reverse engineer COTS systems/software.
  • Develop new code to interface with existing COTS and GOTS hardware as the need arises.
  • Interface with other engineers and government entities.

Qualifications

Required Qualifications:

  • BS 5-7 Years, MS 3-5 Electrical Engineering, Computer Science or related technical degree.
  • Hands-on software engineering experience with microcontrollers
  • Linux SW Development experience
  • Experience with Android Reverse Engineering tools (Frida, MobSF, etc.)
  • Integrate existing software into new or modified systems or operating environments
  • Written or reviewed software and/or system documentation
  • TS/SCI with CI Polygraph

Desired Qualifications:

  • C#, C++, and Python experience
  • Experience with reverse engineering tools (IDA Pro, Ghidra, etc.)
  • Experience with ARM embedded systems
  • The ability to build and maintain strong customer relationships
  • Excellent teamwork skills

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.

Target Salary Range

$112,000 – $179,000. This represents the typical salary range for this position based on experience and other factors.

EEO

An Equal Opportunity Employer including Disability/Veteran.

Job Category
Software Engineering
Job Type
Full Time/Permanent
Salary
USD 112,000.00 - 179,000.00 per year
Country
United States
City
Annapolis
Career Level
unspecified
Company
Peraton
JOB SOURCE
https://careers-peraton.icims.com/jobs/138073/malware-reverse-engineer-iii/job