Hardware Exploitation Engineer (TS/SCI)- Senior & Mid

Vexterra Group
Bethesda, MD, US
Full-time

Job Description

Job Description

Vexterra Group is currently searching for a TS / SCI cleared Hardware Exploitation Engineer to provide the following engineering support :

  • Conduct technical hardware exploitation and examination of various digital media devices.
  • Conduct reverse engineering, failure analysis, and vulnerability analysis of hardware to identify exploitation opportunities
  • Modify hardware to either enable forensic analysis of the media or to change the functionality of the hardware for desired purposes
  • Perform inspection, imaging, decapsulation, deprocessing, and other activities related to hardware reverse engineering and exploitation in a state of-the-art microelectronics exploitation laboratory
  • Development and maintain frameworks, processes, design patterns, techniques, tools, and standards for conducting hardware exploitation of digital media
  • Serve as a subject matter expert for IC / DOD customers
  • Prepare clear and concise technical reports to a wide range of audiences
  • Using knowledge gained through the application of reverse engineering and other research techniques, engineer low-level C and assembly.

Position Requirements :

  • Bachelor’s degree in a Science, Technology, Engineer, and Mathematics (STEM) discipline and at least (5) five years of related experience.
  • Must be Department of Defense (DoD) 8570 Compliant, IAT Level II.
  • Solid understanding of programming language and operating system concepts and experience with assembly languages, such as, C, C++, Python, Perl, etc.
  • Experience requiring skills in reverse engineering of embedded systems with proprietary operating systems for the purpose of introducing functionally to a fielded system.
  • Experience requiring knowledge of C and Assembler software engineering for embedded platforms that run commercial and / or custom operating systems.
  • Working experience in Microprocessors / Architectures : ARM, MIPS, RISC, PowerPC, XScale, StrongARM, x86.
  • Contractor personnel shall be required to complete and pass a written test, prior to beginning work on the contract.

Security Requirements :

Must possess an active TS / SCI clearance w / a Counterintelligence (CI) Polygraph.

Highly Desired Experience :

  • Experience Operating Systems : VxWorks, Integrity, Embedded Linux, JunOS, Linux, Unix, Windows Embedded. Experience with RTOS desired.
  • Experience IDEs : Tornado, Workbench, VxSim, MULTI, TirneMachine, TraceEdge, Eagle CAD
  • Experience in Hardware Tools and Debuggers : Green Hills Probe, SuperTrace Probe, Slingshot, spectrum analyzer, logic analyzer, JTAG, Agilent Technologies equipment.
  • Working experience in Software Tools and Debuggers : Wireshark, IDA Pro, OllyDbg, pcap, gdb, make, hex editor.

Powered by JazzHR

XMrtXYDHJD

30+ days ago
Related jobs
Promoted
Jacobs
Laurel, Maryland

We are seeking a Senior Systems Engineer to join our team of passionate individuals. Perform a variety of systems engineering tasks centered on technical problem solving, requirements specification, process development, risk analysis, and solutions design to advance cybersecurity mission success. In...

Vexterra Group
Bethesda, Maryland

Vexterra is looking to fill a Windows Systems Engineer and Administrator position within the Analysis Solutions Division (ASD) to support the National Media Exploitation Center (NMEC). Lead effort to collect data, conduct analysis, develop, and implement solutions associated with incident tickets an...

Splunk Inc
Maryland, United States

This position requires extensive knowledge of Splunk products to provide guidance on best practices for Splunk Cloud and Enterprise deployments. The Technical Success Engineer also assists customers in their adoption journey by offering product support, advisory services, and handling critical issue...

Vexterra Group
Bethesda, Maryland

Vexterra Group is currently searching for a Senior Systems Integrator Engineer to provide the following systems support in Reston VA or Bethesda, MD office:. You will work closely with other infrastructure and network engineers, system engineers. Must have an active TS/SCI with. Experience documenti...

GEICO
Chevy Chase, Maryland
Remote

As an integral part of our hardware engineering division, you will lead efforts in the holisticselection, development, integration, and maintenance of server hardware, concentrating on the nuances of CPU and chipset performances, system integration, and firmware nuances. As a Senior Staff Engineer, ...

GrammaTech, Inc
MD, US

TS/SCI with CI Polygraph Clearance. Active TS/SCI with CI Polygraph Clearance is required. GrammaTech is looking for software engineers with. GrammaTech is looking for object oriented software engineers at varying levels of experience to perform software development, analysis, and/or testing. ...

Parsons Corporation
MD,US

Bachelor’s Degree from an accredited college or university in Computer Engineering, Computer Science, Cybersecurity, Computer Engineering, or related discipline . Extensive experience parsing user stories or requirements to create testable objectives and measures of performance that will lead to ful...

General Dynamics Information Technology
Bethesda, Maryland

Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline). Meeting with stakeholders, analyzing requirements, user stories, and related artifacts to determine technical specifications for th...

Johns Hopkins Applied Physics Laboratory
Laurel, Maryland

As a Senior Hardware Engineer, you will: Lead development of portable communication devices and miniature wireless systems through board-level integration of RF and high-speed digital components, commercially available chipsets, and embedded processors. As a Senior Hardware Engineer, you will: Lead ...

Applied Insight
Laurel, Maryland

We develop and deliver innovative products and applications that are deployed in highly sensitive customer environments and have broad applications for federal missions. Active TS/SCI with polygraph security clearance. Streamline manual processes by introducing automation efforts. Ensuring that all ...