Senior-Level Software Reverse Engineer

Senior-Level Software Reverse Engineer

15 Sep 2024
Maryland, Bethesda 00000 Bethesda USA

Senior-Level Software Reverse Engineer

Vacancy expired!

Secure our Nation, Ignite your FutureCurrently, ManTech is seeking a motivated, career and customer oriented Senior-Level Software Reverse Engineer in the Bethesda, MD area to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech.Responsibilities include, but are not limited to:

Isolate, review, analyze, and reverse-engineer programs and applications.

Work deep within the boot process, kernel, and system internals to devise novel solutions using tools like IDA Pro, debuggers, and in-target probes to research behavior of binaries.

Analyze software and firmware using reverse engineering techniques to understand security vulnerabilities, working closely with teammates who value innovation and execution.

Analyze, disassemble, and reverse engineer software binaries; document and transition results in reports, presentations and technical exchanges.

Design, prototype, document, test and transition code analysis methods and tools appropriate for operational use.

Position Requirements, but are not limited to:

Bachelor’s degree in Science, Technology, Engineering and Mathematics (STEM) discipline preferred and at least eight years of related experience.

Must be Department of Defense (DoD) 8570 Compliant, IAT Level II.

Experience with reverse engineering and network security tools, including IDA Pro, YARA, Windows Sysinternals, Kali Linux, and/or Wireshark.

Programming knowledge/experience with either Windows Kernel, C, C, Python and/or Assembly Language and the ability to work in a team environment using modern version control systems.

Experience with virtualization, driver programming, and debugging.

Experience with diagnosing and debugging software systems.

Contractor personnel shall be required to complete and pass a written test, prior to beginning work on the contract.

Security Requirements:

Must possess an active TS/SCI clearance w/ a Counterintelligence (CI) Polygraph.

Highly Desired Experience:

Have an Industry standard certification such as (Certified Ethical Hacker (CEH), GIAC Reverse Engineering Malware (GREM), Certified Reverse Engineering Analyst (CREA), etc.).

#LI-AF1ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

Job Details

Jocancy Online Job Portal by jobSearchi.