Cyber Reverse Engineer

Rincon Research Corporation
Centennial, CO, US
Full-time

Why Join Rincon Research Corporation (RRC)?

At Rincon Research Corporation, we help defend freedom around the world by innovating, developing, and fielding RF solutions for the United States Defense and Intelligence Communities.

Join our small company of committed, mission-oriented innovators who push the state-of-the-art forward and create exquisite capabilities for the U.

S. Government. As a Cyber Reverse Engineer, you will work closely with a multi-disciplinary R&D team of engineers, researchers, and scientists to develop cutting-edge solutions to our nation’s most challenging national security and cyber defense problems.

As an employee owned company, we are seeking a talented, tenacious, results-driven individualto work in a multi-disciplinary R&D environment with similarly motivated electrical engineers, mathematicians, computer scientists, and analysts who are collectively responsible for creating custom digital signal processing solutions and leveraging them to make an operational mission impact.

We look forward to seeing how you can bring your skills and talents to solving our customer’s most pressing needs!

What are the primary responsibilities in the Cyber Reverse Engineer position?

  • Conduct offensive and defensive research on embedded hardware, software, networks, and / or communications protocols.
  • Perform system security analysis on systems, networks, and / or software to understand and identify vulnerabilities.
  • Reverse engineering of binary applications, protocols and formats.
  • Design and development of software applications.

What required background will make you successful?

  • Bachelor's degree in Computer Science, Computer Engineering, or Electrical Engineering.
  • Proficient in C, C++, Python and x86 / x64 assembly.
  • Experience with hardware and software reverse engineering.
  • Experience with reverse engineering tools, including IDA Pro and Wireshark.
  • Experience with analysis of RF communications systems and protocols.
  • Experience with reverse engineering RF communication systems and protocols.
  • Exceptional analytical skills and problem solving skills.
  • High level of self-initiative and self-motivation with the ability to work under minimal supervision.
  • Ability to work effectively in small team settings to solve complex problems.
  • Ability to obtain and maintain TS / SCI security clearance
  • US CITIZENSHIP REQUIRED

Where is the position located?

This position can be located in Chantilly, VA; Colorado Springs, CO; Centennial, CO or our Tucson, AZ Headquarters.

What benefits does RRC offer?

  • 100% employer-paid premiums for family medical and dental insurance, employee life insurance, short-term and long-term disability (STD & LTD)
  • Flexible reimbursement spending accounts for medical expense and dependent care
  • Immediate participation and vesting in the company’s Employee Stock Ownership Plan (ESOP) and 401(k) Plan
  • Employer contributions to RRC’s ESOP
  • Employer matching contributions to the company’s 401( k) Plan
  • Employer discretionary contributions to the company’s 401(k) Plan

Rincon Research Corporation is an equal opportunity employer and considers qualified applicants for employment without regard to race, color, creed, religion, national origin, sex, sexual orientation, gender identity and expression, age, disability, veteran status, or any other protected factor.

30+ days ago
Related jobs
Rincon Research Corporation
Centennial, Colorado

As a Cyber Reverse Engineer, you will work closely with a multi-disciplinary R&D team of engineers, researchers, and scientists to develop cutting-edge solutions to our nation’s most challenging national security and cyber defense problems. What are the primary responsibilities in the Cyber Reverse ...

Promoted
Allied Universal
Denver, Colorado

As a Security Guard, you will serve and safeguard clients in a range of industries such as Commercial Real Estate, Healthcare, Education, Government and more. Allied Universal, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose...

Promoted
Black Hills Energy
Denver, Colorado

This role will work with the Sr Manager Security Governance within Black Hills Energy Enterprise Security department. As part of the Security Governance and Risk team, this role will help with maintaining security risk information of the company. Assist in periodic security control assessments and r...

Promoted
VirtualVocations
Littleton, Colorado

A company is looking for a Network Security Engineer II (Contract) in Tampa, FL. ...

Promoted
Invoca
Denver, Colorado

You will be part of a team of world-class Engineers scaling our Information Security program with our rapidly growing company and SaaS application. Maintain Information Security and Privacy policies to prevent internal or external attacks or attempts to infiltrate company systems. Lead and manage ke...

Promoted
Macy's
Denver, Colorado

The Visual Security Officer is an entry-level opportunity within Asset Protection with the primary responsibilities of communicating suspicious activity to Asset Protection detectives and management, maintaining a safe business environment, and providing strong customer service. The Visual Security ...

Promoted
Signature Federal Systems
Aurora, Colorado

Cybersecurity Engineer, Principal. Remotely manages Red Hat Enterprise Linux (RHEL) servers via UNIX shell, VMWare ESXi, and HP Integrated Lights–Out (iLO) and HP Onboard Administrators (OA) Position Requirements: • CNDSP–A (GCIA, GCIH, or CEH) or CNDSP–IR (GCIH, CSIH, or CEH) certification required...

Promoted
Bridge Technologies and Solutions
Englewood, Colorado

Strong TIER 2-3 Network Security Engineer. Configuring and troubleshooting network and security devices, various operating systems, and applications such as web, mail, and database services. ...

Promoted
Hatchpad
Denver, Colorado

Daptiv to find a Cyber Security Engineer (ISSO). Systems Engineering, Cybersecurity Solutions Integration, Risk Management & Compliance, IT Services, and Project Management. Integrate security into the system development process, define security specifications, and review procurement requests to...

Promoted
Jollibee Foods Corp (USA)
Denver, Colorado

Collaborate with IT Leadership to create clear, actionable Cyber Security Strategy with specific deliverables, timelines, and accountability to resolve information security issues and cybersecurity threats. Coordinate, manage, and maintain cyber security strategies and action plans for all Company i...