Junior Offensive Cyber Security Researcher With Security Clearance

Junior Offensive Cyber Security Researcher With Security Clearance
Company:

Draper


Details of the offer

You will need to login

before you can apply for a job.
Junior Offensive Cyber Security Researcher with Security Clearance

Overview Draper is an independent, nonprofit research and development company headquartered in Cambridge, MA. The 2,000+ employees of Draper tackle important national challenges with a promise of delivering successful and usable solutions. From military defense and space exploration to biomedical engineering, lives often depend on the solutions we provide. Our multidisciplinary teams of engineers and scientists work in a collaborative environment that inspires the cross–fertilization of ideas necessary for true innovation. For more information about Draper, visit . Our work is very important to us, but so is our life outside of work. Draper supports many programs to improve work–life balance including workplace flexibility, employee clubs ranging from photography to yoga, health and finance workshops, off site social events and discounts to local museums and cultural activities. If this specific job opportunity and the chance to work at a nationally renowned R&D innovation company appeals to you, apply now . Equal Employment Opportunity Draper is committed to creating a diverse environment and is proud to be an affirmative action and equal opportunity employer. We understand the value of diversity and its impact on a high–performance culture. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, disability, age, sexual orientation, gender identity, national origin, veteran status, or genetic information. Draper is committed to providing access, equal opportunity and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation, please contact . Responsibilities Draper is actively seeking candidates to support current and future offensive cybersecurity projects across a variety of domains supporting the United States of America's national interest and advancing cutting edge research in the fields of Reverse Engineering and Vulnerability Research. Due to the nature of delivering mission–critical capabilities and developing novel applications, the ideal candidate should utilize an interdisciplinary approach to problems and leverage knowledge in other domains and fields. The position has the opportunity to contribute to numerous development efforts encompassing: reverse engineering, exploit development, red teaming, offensive cyber security projects, fuzzing, obfuscation, binary uplifting, and program analysis and synthesis. actively seeking candidates to support current and future offensive cybersecurity projects across a variety of domains supporting the United States of America's national interest and advancing cutting edge research in the fields of Reverse Engineering and Vulnerability Research. Due to the nature of delivering mission–critical capabilities and developing novel applications, the ideal candidate should utilize an interdisciplinary approach to problems and leverage knowledge in other domains and fields. The position has the opportunity to contribute to numerous development efforts encompassing: reverse engineering, exploit development, red teaming, offensive cyber security projects, fuzzing, obfuscation, binary uplifting, and program analysis and synthesis. Qualifications Within the Offensive Cyber Security group we acknowledge that many people in the field may have non–traditional educational paths and we want to encourage all potential applicants to apply. Applicants should satisfy at least two or more of the following: Approximately 1 year plus of job or personal experience in the field, with work related directly to Reverse Engineering and/or Vulnerability Research. A degree in Computer Science, Computer Engineering, or related discipline. Familiarity with common types of software and/or hardware vulnerabilities and exploits. Fluency and experience developing tools in one of the following preferred programming languages: Assembly, C, C++, Python, Rust, OCaml Familiarity and experience with binary disassembler/decompiler tools. Preferred Qualifications : The Offensive Cyber Security group strives to ensure that we all continually improve our technical and personal skillsets to ensure that we remain at the forefront of novel research and development. As such we strongly believe that having a healthy and positive team environment is essential for encouraging individual and team growth. Personable, friendly, and willingness to engage with peers. Enthusiastic about personal and group–based technical growth. Ability to communicate clearly and concisely with others to aid in knowledge transfer. Due to the interdisciplinary aspects of the position the applicants are not expected to have familiarity with all of the following desired skills but familiarity with at least one or more of the following topics, tools, or techniques will be beneficial to accelerating the process. General: Familiarity with one or more hardware or hypervisor architectures: x86, x86_64, ARM, RISC–V, VT–x, SVM Familiarity with one or more operating system internals: Windows, GNU/Linux, QNX, RTOS Understanding of Network Technologies TCP/IP and UDP datagrams Knowledge of the OSI model Deep Packet Capture and Analysis Software Domain: User–mode and kernel–mode debuggers. Experience with static and dynamic program analysis for binary and/or network domains. Knowledge of compiler internals and passes. Web application penetration testing. Embedded Domain: Discovery and usage of debug interfaces with target devices via JTAG/SWD/BDM. Custom filesystem extraction and modification, removal and/or regeneration of OOB/CRC data. Bus and protocol analysis / reverse engineering. Hardware Domain: eMMC/NAND/SPI flash data extraction and flashing. Competent electronic skills (soldering and in–circuit debugging). Side channel attack (glitching) experience to place components and/or devices into altered states to bypass protection. Security Requirement : Applicants selected for this position will be required to obtain and maintain a government security clearance.
Create a job alert and receive personalised job recommendations straight to your inbox.

#J-18808-Ljbffr


Source: Grabsjobs_Co

Requirements

Junior Offensive Cyber Security Researcher With Security Clearance
Company:

Draper


Systems Integrations Software Engineer

The role of a Systems Integrations Software Engineer, Commercial Systems at CanonicalThis engineering role is an opportunity for a technologist with a passio...


From Canonical - Massachusetts

Published a month ago

Technical Program Manager

VivoSense: Technical Program ManagerUSA – RemoteAbout VivoSense:VivoSense applies cutting-edge wearable bio-sensor technology, software, and data analysis fo...


From Vivosense - Massachusetts

Published a month ago

Sr. Software Engineer (Multiple Positions)

Job Description SummaryJob DescriptionEssential Functions / Responsibilities:GE Digital Holdings LLC seeks Sr. Software Engineer (multiple positions) to own ...


From Ge - Massachusetts

Published a month ago

Outbound Sales Development Representative (French Speaking)

See yourself at TwilioTwilio Flex & Segment are seeking an outbound Sales Development Representative (France)to be a key contributor in the evaluation and ex...


From Twilio - Massachusetts

Published a month ago

Built at: 2024-05-09T11:41:28.374Z