Vulnerability Researcher

Collaborative teams to design and develop advanced cyber solutions. The team members constantly enhance their skills set by working with a talented and technically accomplished group of experts.
The Embedded Reverse Engineer analyzes, decomposes, disassembles code, performs static code analysis, debugs and modifies software. We specialize in exploitation and analysis of computer networks & devices with a wireless and embedded focus. Work often involves research of software operating systems, malware or electronic systems. It is also includes Protocol Analysis, Vulnerability Assessment, Security Research, and Rapid Prototyping of proof of concept capabilities.

Requirements:

  • Junior level in Reverse Engineering
  • Experience with IDA
  • Junior level in C programming (academia experience is accepted)
  • Familiarity with Wi-Fi technologies ( 802.11) - Big Advantage
  • Strong Python - advantage
  • Familiarity with IDAPython - advantage
  • Familiarity Network intrusion and protocol analysis- advantage
  • Willing to work independently