Software Reverse Engineer with Active Security Clearance at Caesar Creek Software, Inc. in Miamisburg, Ohio

Posted in Other about 2 hours ago.

Type: full-time





Job Description:

US CITIZENSHIP REQUIRED

ACTIVE SECURITY CLEARANCE REQUIRED

Onsite Position. Location: Miamisburg, Ohio

Pay Range: $80,000 - $200,000. Commensirate with Experience.

Benefits Start on Day 1 of Hire:
  • 100% company-paid health, dental, vision, life, and disability insurance coverage.
  • Four weeks Paid Time Off per year, increasing to five weeks after five years.
  • 11 Paid Holidays per year.
  • Relocation package up to $10,000.
  • Flexible work hours.
  • Casual working environment.
  • State-of-the-art computer equipment.
  • Full tuition reimbursement.
  • Free membership to a nearby fitness facility.
  • 15% annual company contribution to ESOP and/or 401(k) program.
  • Free soda, juice, fresh fruits, popcorn, and snacks!

Apply Now: https://cc-sw.com/careers/

Caesar Creek Software works with various government agencies to perform cyber research into major operating system platforms, software security products, personal computers, cell phones, and networking equipment. We specialize in offensive information operations, reverse engineering, vulnerability analysis, and exploit development. We have a robust Internal Research and Development program that lets us do cool stuff on our own. If it has a processor, we love taking it apart to see what makes it tick. Our company motto: "We void warranties!"

Essential Duties and Responsibilities:
• Conduct offensive security research on embedded systems and applications
• Perform vulnerability assessments and penetration testing utilizing reverse engineering techniques
• Disassemble, deconstruct, and reverse engineer code
• Research and develop tracking methods and detect malicious activity within a network
• Reverse engineering of binary applications, protocols and formats
• Design and develop various software applications
• Document and communicate technical research results effectively to technical and non-technical user groups

Skills & Requirements

Experience in the following areas is required:
  • C or Python programming experience

Experience in the following areas is a strong plus:
  • Reverse engineering
  • IDA Pro, Binary Ninja, Ghidra, radare, WinDbg, OllyDbg or other reverse engineering tools
  • Code obfuscation, polymorphism, and anti-debugging techniques
  • Malware analysis
  • Linux shell scripting
  • Security vulnerability analysis and exploit development
  • Operating system internals
  • Network protocols (DNS, HTTP, IPSec, VoIP)
  • Device driver development
  • Assembly-level and embedded programming

Qualified candidates must have the following:
  • BS, MS, or PhD in Computer Science, Computer Engineering, or Electrical Engineering. Other majors or those without a college degree will be considered for the candidate with the desired skill set.
  • U.S. citizenship and the willingness to obtain a high-level security clearance. A current Top-Secret security clearance is highly desired!

LinkedIn: https://linkedin.com/company/cc-sw

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or disability. Caesar Creek Software is an Equal Opportunity/Affirmative Action employer.
More jobs in Miamisburg, Ohio

Other
about 2 hours ago

Caesar Creek Software, Inc.
Other
about 8 hours ago

The Connor Group
More jobs in Other

Other
less than a minute ago

Vaco
Other
less than a minute ago

Tata Consultancy Services
Other
less than a minute ago

ConsultNet Technology Services and Solutions