Back
Job   USA   DC   DC Area   Engineer   Vexterra Group -

Hardware Exploitation Engineer (TS/SCI)- Senior & Mid | Engineer in Engineering Job at Vexterr1

This listing was posted on The Resumator.

Hardware Exploitation Engineer (TS/SCI)- Senior & Mid

Location:
Bethesda, MD
Description:

Vexterra Group is currently searching for a TS/SCI cleared Hardware Exploitation Engineer to provide the following engineering support: Conduc t technical hardware exploitation and examination of various digital media devices. Conduct reverse engineering, failure analysis, and vulnerability analysis of hardware to identify exploitation opportunities Modify hardware to either enable forensic analysis of the media or to change the functionality of the hardware for desired purposes Perform inspection, imaging, decapsulation, deprocessing, and other activities related to hardware reverse engineering and exploitation in a state­ of-the-art microelectronics exploitation laboratory Development and maintain frameworks, processes, design patterns, techniques, tools, and standards for conducting hardware exploitation of digital media Serve as a subject matter expert for IC/DOD customers Prepare clear and concise technical reports to a wide range of audiences Using knowledge gained through the application of reverse­ engineering and other research techniques, engineer low-level C and assembly. Position Requirements: Bachelor’s degree in a Science, Technology, Engineer, and Mathematics (STEM) discipline and at least (5) five years of related experience. Must be Department of Defense (DoD) 8570 Compliant, IAT Level II. Solid understanding of programming language and operating system concepts and experience with assembly languages, such as, C, C++, Python, Perl, etc. Experience requiring skills in reverse engineering of embedded systems with proprietary operating systems for the purpose of introducing functionally to a fielded system. Experience requiring knowledge of C and Assembler software engineering for embedded platforms that run commercial and/or custom operating systems. Working experience in Microprocessors/Architectures: ARM, MIPS, RISC, PowerPC, XScale, StrongARM, x86. Contractor personnel shall be required to complete and pass a written test, prior to beginning work on the contract. Security Requirements: Must possess an active TS/SCI clearance w/ a Counterintelligence (CI) Polygraph. Highly Desired Experience: Experience Operating Systems: VxWorks, Integrity, Embedded Linux, JunOS, Linux, Unix, Windows Embedded. Experience with RTOS desired. Experience IDEs: Tornado, Workbench, VxSim, MULTI, TirneMachine, TraceEdge, Eagle CAD Experience in Hardware Tools and Debuggers: Green Hills Probe, SuperTrace Probe, Slingshot, spectrum analyzer, logic analyzer, JTAG, Agilent Technologies equipment. Working experience in Software Tools and Debuggers: Wireshark, IDA Pro, OllyDbg, pcap, gdb, make, hex editor. Powered by JazzHR
Company:
Vexterra Group
Posted:
January 2 on The Resumator
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to The Resumator
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Hardware Exploitation Engineer (TS/SCI)- Senior & Mid
Hardware Exploitation Engineer (TS/SCI)- Senior & Mid is a Engineering Engineer Job at Vexterra Group located in Bethesda MD. Find other listings like Hardware Exploitation Engineer (TS/SCI)- Senior & Mid by searching Oodle for Engineering Engineer Jobs.