Jr Cyber Systems Reverse Engineer

Peraton
White, NM Full Time
POSTED ON 4/11/2023 CLOSED ON 6/5/2023

What are the responsibilities and job description for the Jr Cyber Systems Reverse Engineer position at Peraton?

Responsibilities

Peraton is seeking a Cyber Systems Reverse Engineer to join our team of skilled, diverse individuals supporting various government projects.

 

Location: White Sands, NM (Candidate must reside at customer location)

 

Peraton’s Advanced Cyber Effects (ACE) Group conducts full-scope tests on operational USG platforms, embedded computing systems, and traditional IT assets. The ACE Group analyzes Systems Engineering artifacts, e.g. Interface Control Documents (ICDs), system architectures, and other design documents to find logical or dangerous system functions and functionality.

 

Source code is manually reviewed by experts to identify vulnerabilities. If source code is not available, then the ACE Group typically reverse engineers custom network protocols and compiled software/firmware to identify vulnerabilities.  Once vulnerabilities have been identified the ACE Group develops custom exploits to test and validate.

 

In this role, you will: 

  • Lead the development of solutions to national security threats with products that may involve kernel module development, reverse engineering or vulnerability research of network and communication systems. 
  • Conduct software and hardware reverse engineering using reverse engineering tools such as Ghidra, Radare, Binary Ninja, HexRays, and IDA Pro.
  • Perform a variety of tasks that may include specialization in several sub-fields such as kernel mode programming for platforms such as Windows and Linux in C, C , or Assembly, reverse engineering of various instruction set architectures including x86, x64, MIPS, PPC, or ARM, and vulnerability analysis.
  • Perform penetration testing, verification, and validation.
  • Utilize software development skills including a proficiency with scripting languages. Advanced knowledge of computer networking, modern software development environments, embedded programming, and software configuration management tools.
  • Utilize a detailed understanding of network programming and common network protocols and technical leadership of junior engineers working in the same discipline.
  • Assess and mitigate system security threats and risks throughout the program life cycle.
  • Validate system security requirements definition and analysis, establish system security designs, implement security designs in hardware, software, data, and procedures.
  • Perform analysis of complex software to determine functionality, intent, and vulnerabilities in design and interfaces specific to custom software systems.
  • Advise U.S. Government programs on defensive and offensive cyberspace mission impacts, improvements, and mission expansion.

Qualifications

Basic Qualifications:

  • Bachelor’s degree with 0-2 years of relevant experience.Or, HS diploma and a minimum of 6 years of relevant experience. 
  • Experience in vulnerability analysis.
  • Demonstrated software programming experience in C/C .
  • Experience reverse engineering hardware or software.
  • Experience identifying vulnerabilities in code.
  • Experience working in one or more low level assembly languages.
  • Familiarity with disassemblers such as IDA Pro, Binary Ninja, or others.
  • Must possess or be able to obtain/maintain DoD 8570 Certification for IAT Level II or higher, within six months of hire.
  • U.S. citizenship and an Active DoD Secret security clearance.

Preferred Qualifications: 

  • GIAC Certfication 

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.

Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

EEO Tagline (Text Only)

An Equal Opportunity Employer including Disability/Veteran.

Salary : $86,000 - $138,000

Systems Engineer
Cyber Advisors -
Maple, MN
Tactical Systems Engineer
Brilliance Cyber Systems -
Fort Worth, TX
Reverse/Cyber Engineer
CACI -
Aberdeen, MD

For Employer
Looking for Real-time Job Posting Salary Data?
Keep a pulse on the job market with advanced job matching technology.
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs with skills like those required for the Jr Cyber Systems Reverse Engineer.

Click the checkbox next to the jobs that you are interested in.

  • Bug/Defect Analysis Skill

    • Income Estimation: $90,521 - $120,704
    • Income Estimation: $93,843 - $124,803
  • Business Requirement Gathering Skill

    • Income Estimation: $114,704 - $142,856
    • Income Estimation: $120,453 - $150,619
This job has expired.
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Peraton

Peraton
Hired Organization Address Huntsville, AL Full Time
Responsibilities Peraton is seeking a senior Systems Engineer, to join the Model Based Systems Engineering (MBSE) team t...
Peraton
Hired Organization Address Mc Lean, VA Full Time
Responsibilities Perform technical intelligence collection. Evaluate technical and scientific data to provide unique ins...
Peraton
Hired Organization Address Herndon, VA Full Time
Responsibilities Ready to make an impact? Peraton has exciting opportunities to join a dynamic multi-disciplinary team, ...
Peraton
Hired Organization Address Mc Lean, VA Full Time
Responsibilities Evaluate, prioritize, and manage risk within assigned portfolio. Analyze intelligence gathered from a v...

Not the job you're looking for? Here are some other Jr Cyber Systems Reverse Engineer jobs in the White, NM area that may be a better fit.

Cyber Systems Analyst, Jr.

Castalia Systems, Quantico, VA

Systems Engineer

Cyber Advisors, Fargo, ND