Back to jobs
New

Security Research Engineer

Ft. Meade, MD

Dark Wolf Solutions is seeking to add a team of Security Research Engineers who can conduct software and systems engineering and software systems research in order to facilitate the development of new capabilities. Critical to this expertise will be the ability to conduct comprehensive technology research to evaluate potential vulnerabilities in cyberspace systems. This position requires full-time onsite work in Fort Meade, MD. 

Key Responsibilities:

  • Identifying and analyzing potential vulnerabilities in software, hardware, and firmware components
  • Conducting threat modeling and risk assessments to identify potential attack vectors and vulnerabilities
  • Evaluating the security posture of cyberspace systems, including network protocols, operating systems, and applications
  • Researching and analyzing emerging trends and technologies in cyberspace, such as artificial intelligence, machine learning, and Internet of Things (IoT)
  • Experience with cybersecurity tools such as vulnerability scanners, penetration testing frameworks, and security information and event management (SIEM) systems

Required Qualifications:

  • 5+ years of relevant experience in reverse engineering 
  • At least 5 years of relevant experience with Software Development/Engineering
  • 5 years of experience with Vulnerability Research
  • Comfortably analyze and reverse engineer source code and binary code 
  • Programming Languages: C/C++, Python, Java, Bash, Rust, assembly
  • Architectures: x86, x64, ARM32, ARM64
  • Reverse Engineering tools: Ghidra, IDA Pro, Binary Ninja, GDB, LLDB
  • In-depth knowledge of various operating systems (including Windows, Linux/Unix, Android, and iOS)
  • Comfortable reading and writing technical documentation and specifications
  • B.A. or B.S. in Information Systems, Computer Engineering, or related discipline
  • US Citizenship and an active TS/SCI security clearance with an active Counter Intelligence (CI) Polygraph.

This position requires full-time onsite work in Fort Meade, MD. The estimated salary range for this position $140,000.00 - $180,000.00, commensurate on experience and technical skill set. 

We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories.

In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.

Apply for this job

*

indicates a required field

Resume/CV

Accepted file types: pdf, doc, docx, txt, rtf

Cover Letter

Accepted file types: pdf, doc, docx, txt, rtf


Select...
Select...
Select...
Select...
Select...
Select...
Select...