
Description
Description
SAIC, a leading provider of systems engineering & integration, systems development & deployment, intelligence analysis and targeting, and training solutions for the Intelligence Community, is seeking creative and dedicated professionals to fulfill their career goals and objectives while delivering mission excellence on programs of national importance.
Join SAIC on this newly awarded, 5-year contract where you can grow your career in a dynamic and supportive environment!
The CNO Reverse Engineer analyzes software and systems to understand how they work, identify vulnerabilities, and occasionally develop exploits. The ideal candidate will be able to perform vulnerability research, create code, build custom tools and scripts, document findings, and have expertise in various platforms. They will understand networking protocols and have experience with software and hardware reverse engineering tools. The CNO Reverse Engineer will consistently utilize their analytical and problem-solving skills to achieve project goals and drive the organization forward.
Responsibilities include but are not limited to:
- Perform reverse engineering of hardware components, software applications, and operating systems to determine functionality, code structure, and circuit design for use in the design and development of software tools
- Document and deliver reports, proofs-of-concept code that demonstrate findings, and participate in hands-on demonstrations
- Study disassembly and write Python to audit pieces of C++ code to determine where there are errors or opportunities for improvement
- Lead small teams and ensure communication between stakeholders and management where necessary
Qualifications
- Active TS/SCI with Polygraph
- Bachelor's degree in the field of computer science, information systems, or network engineering
- Minimum of eight (8) years' experience to include five (5) years' experience with reverse engineering
- Extensive experience with C or C++, Python, and Assembly
- Use of Reverse Engineering tools such as IDA Pro, Ghidra, Binary Ninja
Desired Qualifications
- Understanding of OS Internals (i.e. Windows, Linux, Android)
- Experience with Vulnerability Research
- Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, etc.)
- Experience developing embedded systems and building and using tools to find, exploit, and productize vulnerabilities in complex software systems
- Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, etc.)
- Understanding of exploit mitigations such as DEP and ASLR
- Experience using debuggers such as gdb, WinDbg, OllyDbg, experience with BDI/JTAG, and experience with modern C++ development, such as RAII, C++11, C++14
Target salary range: $160,001 - $200,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.
Apply on company website