Embedded Software Engineer - Boise, United States - Idaho Scientific

    Default job background
    Description
    Senior Reverse Engineer
    Life is Short. Solve Hard Problems with Cool People.

    Idaho Scientific is the Goldilocks of the spirit and growth of a startup, with a financial footing and safety of a stable corporation.

    The perks of working at Idaho Scientific include all the benefits you'd expect from an employer who prioritizes a balanced human experience:

    Competitive Pay

    Flexible Work Schedule

    Health Benefits and Insurance

    Retirement fund contributions

    Profit Sharing

    Generous Paid Time Off Policy

    Solve the Problem, Not the Symptom.

    Idaho Scientific designs and deploys secure system solutions through novel CPU design, crypto cores, purpose-built system-on-a-chip architectures and hardened operating systems.

    Our solutions are the foundation for how military systems will remain safe and secure in the conflicts of the future.

    We need smart people like you to join us in solving hard problems that matter.

    What You'll Get to Do:
    Deep dive into software, firmware, and hardware components to understand their architecture, functionality, and communication protocols.

    Analyze assembly language, machine code, and source code to decipher complex algorithms, uncover hidden features, and identify security flaws.

    Specialize in identifying vulnerabilities unique to embedded systems, including buffer overflows, stack vulnerabilities, and memory leaks.

    Utilize advanced development/debugging tools, e.g., C compliers, linkers, in-circuit debug, logic analyzers

    Document reverse engineering efforts and results

    Work individually and with a team to complete tasks

    Required Qualifications & Experience
    US Citizenship

    Ability to get a security clearance

    Bachelor'd degree in Computer Science, Electrical Engineering, or a related field.

    Expert in embedded C progamming.

    Proficient in one or more assemble languages.

    Familiarity with embedded systems architecture, microcontrollers, and real-time operating systems.

    Experience with reverse engineering tools and techniques (e.g., IDA Pro, Ghidra, JTAG debugging).

    Strong problem-solving skills and the ability to think creatively to find solutions.

    Knowledge of cybersecurity principles and best practives is a plus

    Preferred Qualifications & Experience
    Active US Security Clearance

    Working knowledge of applied cryptography

    Expertise using Xilinx Vivado

    Expertise in additional software programming languages, e.g. Python

    Embedded system design experience

    Operating systems experience

    Location
    The work location is at Idaho Scientific headquarters in Boise, Idaho or Salt Lake City, Utah.

    Commitment to Diversity.
    Idaho Scientific is an equal employment opportunity employer.

    Qualified applicants will not be discriminated against due to race, color, creed, sex, sexual orientation, gender identity or expression, age, religion, national origin, citizenship status, disability, ancestry, marital status, veteran status, medical condition including pregnancy, or any protected category prohibited by local, state or federal laws.

    #J-18808-Ljbffr