Software Reverse Engineer - Baltimore, United States - The DarkStar Group LLC

    Default job background
    Description


    The DarkStar Group is seeking a Software Reverse Engineer with a TS/SCI + Poly clearance (applicable to this customer) to join one of our top projects in Annapolis Junction, MD.

    Below is an overview of the project, as well as information on our company, our benefits, and our $25,000 referral program.


    THE PROJECT
    The DarkStar Group's team conducts R&D and prototyping of new CNO capabilities for our customer. The work involves Vulnerability Research, Exploit Development, CNO tool development and enhancement, and infrastructure support (DevOps) for access operations. Platforms involved include iOS, Android, MacOS, Linux, Windows, and other environments.

    This is some of the most impactful work in the Intelligence Community, with the new capabilities developed by this team getting rapidly deployed and into the hands of users.

    One of the best things about this project is the customer. They give Engineers huge latitude in choosing programming languages and technologies, and they encourage exploration of new tech.

    There is almost no distinction here between blue-badgers and green-badgers: the team is highly-competent, and the Branch and Section Leads do an excellent job of shielding the engineers from any organizational politics.

    This team regularly needs Vulnerability Researchers, Exploit Developers, CNO Tool Developers, Reverse Engineers, and other types of technologists.

    While roles open and close, the program Lead's attitude is "find us good people; we'll find good places for them".

    Work on this program takes place in various locations at and around the Ft.

    Meade, MD and Annapolis Junction, MD areas (we cannot support remote work) and requires a TS/SCI + Polygraph clearance (acceptable to this customer).

    Required Skills

    The candidate will be responsible for performing reverse engineer research on highly complex software applications. This research will involve static and dynamic analysis including reverse engineering and kernel debugging. Research results will be encapsulated in written reports and or software tools.

    The candidate will be working along side some of the world's best reverse engineers, learning unique skills and exploring challenging problems every day.

    8+ years of development experience with Assembly, C/C++, or Python

    Knowledge of common binary executable formats (PE, ELF, etc.)

    Experience with IDA Pro, Ghidra, or similar binary analysis tool

    Experience with analyzing user-mode binaries and kernel-mode drivers

    Experience with Wireshark and network protocols

    About The DarkStar Group
    Our Company

    The DarkStar Group is a small business that solves BIG problems. We're one of the Inc.

    5000 fastest-growing private companies in the US, and our engineers and scientists support the most critical national security missions in Virginia, Maryland, and elsewhere.

    Data Science, Software Engineering, Cloud/AWS Infrastructure, and Cyber/CNO are our core areas of expertise.

    We offer interesting and important work, job security, some of the best and most flexible benefits you'll find in the IC, and salaries so strong that they'll likely surprise you.

    Our Benefits

    The DarkStar Group offers exceptional compensation and benefits:

    very strong salaries;

    100% company-paid medical, dental, and vision premiums for you and all dependents;

    the ability to get increased salary if you don't need medical/dental/vision;

    100% company-paid disability and life insurance benefits;

    a generously-funded HSA;

    an 8% 401(k) contribution;

    31 days of PTO/holidays to start (more with tenure);

    the ability to flex time across pay periods without using your PTO;

    a generous training budget;

    $25,000 employee referral bonuses;

    business development / growth incentives; and

    top notch company swag.


    We have a huge growth opportunity, so we are offering up to a $25,000 reward for anyone new you refer whom we hire.


    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

    #J-18808-Ljbffr