Hardware Exploitation Engineer (TS/SCI)- Senior & Mid

Vexterra Group
Bethesda, MD, US
Full-time
Quick Apply

Vexterra Group is currently searching for a TS / SCI cleared Hardware Exploitation Engineer to provide the following engineering support : Conduc t technical hardware exploitation and examination of various digital media devices.

Conduct reverse engineering, failure analysis, and vulnerability analysis of hardware to identify exploitation opportunities Modify hardware to either enable forensic analysis of the media or to change the functionality of the hardware for desired purposes Perform inspection, imaging, decapsulation, deprocessing, and other activities related to hardware reverse engineering and exploitation in a state of-the-art microelectronics exploitation laboratory Development and maintain frameworks, processes, design patterns, techniques, tools, and standards for conducting hardware exploitation of digital media Serve as a subject matter expert for IC / DOD customers Prepare clear and concise technical reports to a wide range of audiences Using knowledge gained through the application of reverse engineering and other research techniques, engineer low-level C and assembly.

Position Requirements : Bachelor’s degree in a Science, Technology, Engineer, and Mathematics (STEM) discipline and at least (5) five years of related experience.

Must be Department of Defense (DoD) 8570 Compliant, IAT Level II. Solid understanding of programming language and operating system concepts and experience with assembly languages, such as, C, C++, Python, Perl, etc.

Experience requiring skills in reverse engineering of embedded systems with proprietary operating systems for the purpose of introducing functionally to a fielded system.

Experience requiring knowledge of C and Assembler software engineering for embedded platforms that run commercial and / or custom operating systems.

Working experience in Microprocessors / Architectures : ARM, MIPS, RISC, PowerPC, XScale, StrongARM, x86. Contractor personnel shall be required to complete and pass a written test, prior to beginning work on the contract.

Security Requirements : Must possess an active TS / SCI clearance w / a Counterintelligence (CI) Polygraph. Highly Desired Experience : Experience Operating Systems : VxWorks, Integrity, Embedded Linux, JunOS, Linux, Unix, Windows Embedded.

Experience with RTOS desired. Experience IDEs : Tornado, Workbench, VxSim, MULTI, TirneMachine, TraceEdge, Eagle CAD Experience in Hardware Tools and Debuggers : Green Hills Probe, SuperTrace Probe, Slingshot, spectrum analyzer, logic analyzer, JTAG, Agilent Technologies equipment.

Working experience in Software Tools and Debuggers : Wireshark, IDA Pro, OllyDbg, pcap, gdb, make, hex editor. Powered by JazzHR

30+ days ago
Related jobs
Promoted
Leidos Holding
Bethesda, Maryland

As a senior member of the team, you bring deep expertise in software engineering, data engineering and will work closely with other infrastructure and network engineers, data scientists, and system engineers on the following key tasks:. TS/SCI Senior Software Engineer. Must possess TS/SCI clearance ...

Promoted
Expedition Technology
College Park, Maryland

BA/BS, MS or PhD degree with relevant experience in electrical engineering/signal processing, physics, applied mathematics, computer science, or related technical discipline. Free tickets to sporting events, theater, concerts and more. Must be a US Citizen and have a current TS/ SCI clearance Full S...

Vexterra Group
Bethesda, Maryland

Saltstack, Ansible, Chef, Puppet)  •    Design, develop, and support scalable, redundant infrastructure to include physical and virtualized environments  •    Set up administrator and service accounts, maintain system documentation, tune ...

General Dynamics Information Technology
Bethesda, Maryland

Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline). Meeting with stakeholders, analyzing requirements, user stories, and related artifacts to determine technical specifications for th...

RSEKURE
College Park, Maryland

RSekure is seeking a skilled 5G DevOps Engineer with mid to senior-level experience in the College Park area. TS/SCI clearance with a Full-Scope polygraph. RSekure prides itself on its tradition of service, responsiveness and team work ethic. Projects will involve a mix of research and development a...

GEICO
Chevy Chase, Maryland
Remote

As an integral part of our hardware engineering division, you will lead efforts in the holisticselection, development, integration, and maintenance of server hardware, concentrating on the nuances of CPU and chipset performances, system integration, and firmware nuances. As a Senior Staff Engineer, ...

GrammaTech, Inc
MD, US

TS/SCI with CI Polygraph Clearance. Active TS/SCI with CI Polygraph Clearance is required. GrammaTech is looking for software engineers with. GrammaTech is looking for object oriented software engineers at varying levels of experience to perform software development, analysis, and/or testing. ...

Akima
Bethesda, Maryland

Assess the classification and markings of classified and unclassified products-including a wide range of items such as analytic reports, IT code, budget spreadsheets, and more-in accordance with client’s policies and procedures, and security classification guides, and explaining those determinations...

Applied Insight
Laurel, Maryland

We develop and deliver innovative products and applications that are deployed in highly sensitive customer environments and have broad applications for federal missions. Active TS/SCI with polygraph security clearance. Streamline manual processes by introducing automation efforts. Ensuring that all ...

Motion Recruitment
Suitland-Silver Hill, Maryland

Active government clearance TS/SCI Full-Scope Poly (TS/SCI ci poly preferred). Bachelors in Sciences, Mathematics or Engineering. Possession of at minimum a TS/SCI ci poly government clearance is required. A provider of analytics and software services for the intelligence and defense communities is ...