Job Details

ID #45842411
Estado Virginia
Ciudad Herndon
Tipo de trabajo Permanent
Salario USD TBD TBD
Fuente Jefferson Frank
Showed 2022-09-20
Fecha 2022-09-19
Fecha tope 2022-11-17
Categoría Etcétera
Crear un currículum vítae

Security Researcher

Virginia, Herndon, 20170 Herndon USA

Vacancy caducado!

Job Description

Role & Responsibilities

  • Five (5) plus years' experience with reverse engineering compiled programs (e.g. C/C)
  • Fluency reading common assembly languages (e.g. x86, x86-64, ARM)
  • Five (5) plus years' experience developing in scripting languages (e.g. Python, Javascript)
  • Experience and familiarity with debuggers and decompilers (e.g. gdb, Binja, IDA Pro)
  • Ability to obtain and maintain a U.S. security clearance

Vacancy caducado!

Suscribir Reportar trabajo