Quantcast
Channel: win32 jobs - Stack Overflow
Viewing all articles
Browse latest Browse all 86

Cyber Vulnerability Researcher at Raytheon CODEX (Cyber Offensive & Defensive Experts) (San Antonio, TX)

0
0

Basically, if it’s in the CNO realm, we’re doing something cool with it.


If you want to create non-traditional methods of acquiring access to computer based systems AND get paid, this is the place for you. For this VR role, you must be able to play both sides of the fence, both defeating and developing new and advanced security techniques. Projects will be undertaken in small teams with close coordination with customers to quickly enhance capabilities or resolve issues in existing tools.


What will you get to work on? Here are some activities:



  • Reverse Engineering

  • Emulation

  • Vulnerability Discovery

  • Mobile/Embedded Development

  • Win32/Linux Kernel development

  • Constraint solving

  • Network communication protocols

  • Hypervisors

  • Malware


Familiarity with at least one common low-level architecture (x86, ARM, etc) is important, as is the ability to conduct vulnerability research against applications compiled for that architecture. Experience with software protection and binary armoring is a plus, and familiarity with modern exploit mitigation techniques and counter-measures is a must.


As the majority of our customers are government agencies, all candidates must meet the minimum qualifications for access to classified information. U.S. citizenship is required. All candidates must be able to obtain and maintain a government security clearance.


Viewing all articles
Browse latest Browse all 86

Latest Images





Latest Images