Summary:
The Reverse Engineer Researcher will be responsible for performing in-depth reverse engineering of malicious code and designing and developing new analysis methods & tools.
Responsibilities:
- Reverse engineer malicious code in support of high-impact customers, design and develop new analysis methods and tools, work to identify and address emerging and complex threats, and effectively participate in the broader security community
- Perform in-depth reverse engineering of malicious code, document and transition results in reports, presentations, and technical exchanges
- Design, prototype, and transition new analysis methods and tools
- Identify and document high-impact, emerging, and complex active security threats
Qualifications:
- Must have a BS degree with 8+ years of experience in reverse engineering software binaries
- Experience using disassemblers and decompilers (e.g. IDA Pro, NSA Ghidra)
- Experience using debuggers (e.g. x32dbg, x64dbg, gdb, WinDbg)
- Knowledge of C/C++, low-level programming, and computer architecture
- Must have the ability to obtain & maintain a DoD security clearance.