Mobile Reverse Engineer

Posted on Oct 9, 2024 by Peraton
Bethesda, MD
Engineering
Immediate Start
Annual Salary
Full-Time
Responsibilities:

Responsibilities:

NMEC Mobile Reverse Engineer

Location: Bethesda, MD

Full-time onsite/no telework

TS/SCI with CI Poly required

Requirements: Mobile Software Reverse Engineering (with support to development and malware analysis efforts)

Background: (U) Conduct software exploitation against applications, middleware, operating systems (OS) user interface, OS drivers/runtimes, firmware and other binary data:

Working experience in software engineering and related technologies. Experience in sizing and scoping, in design, implementation and delivery of mobile application solutions using iOS and/or Android development environments.

Provide malicious code reverse engineering to isolate, review, analyze, and reverse-engineer potentially malicious programs recovered from compromised computer systems and networks.

Research new trends, techniques, and packaging of malicious software to stay current and ready to identify and handle zero-day exploits.

Research behavior of binaries and share detailed understanding of how apps behave at memory/register level in support of technical exploitation operations.

Support efforts to design, prototype, document, test, conduct exploitation automation and transition code analysis methods and tools specific to technical exploitation operations.

Qualifications:

Qualifications:

Experience with Windows, Linux, Android, OS X, and iOS operating system & architecture.

Experience in computer or cell phone architecture, system internals, operating systems, and/or boot process software engineering.

Experience with static analysis tools such as IDA Pro, Ghidra and Binary Ninja.

Experience with debugging tools such as WinDbg.

Experience with virtualization, sandboxing, and emulation tools like VMware, KVM, QEMU and others.

Working knowledge of programming languages such as C, C++, .NET, Python, Java, etc.

Experience debugging mobile application memory and performance issues.

Active TS/SCI with CI Poly required.

5 years with BS/BA; 3 years with MS/MA; 0 years with PhD 

Preferred:

Experience requiring a deep knowledge of Android and a strong passion in mobile industry and mobile development.

Experience developing/designing mobile phone platforms highly desired.

Experience in wireless API's (Wi-Fi, Bluetooth) preferred.

Engineer software scripts in C, C++, and Java with emphasis on prototyping and API extraction.

DoD 8570 Compliant, IAT Level II.

Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit to learn how we’re keeping people around the world safe and secure.

Target Salary Range:

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

Reference: 203853821

https://jobs.careeraddict.com/post/96062881

Mobile Reverse Engineer

Posted on Oct 9, 2024 by Peraton

Bethesda, MD
Engineering
Immediate Start
Annual Salary
Full-Time
Responsibilities:

Responsibilities:

NMEC Mobile Reverse Engineer

Location: Bethesda, MD

Full-time onsite/no telework

TS/SCI with CI Poly required

Requirements: Mobile Software Reverse Engineering (with support to development and malware analysis efforts)

Background: (U) Conduct software exploitation against applications, middleware, operating systems (OS) user interface, OS drivers/runtimes, firmware and other binary data:

Working experience in software engineering and related technologies. Experience in sizing and scoping, in design, implementation and delivery of mobile application solutions using iOS and/or Android development environments.

Provide malicious code reverse engineering to isolate, review, analyze, and reverse-engineer potentially malicious programs recovered from compromised computer systems and networks.

Research new trends, techniques, and packaging of malicious software to stay current and ready to identify and handle zero-day exploits.

Research behavior of binaries and share detailed understanding of how apps behave at memory/register level in support of technical exploitation operations.

Support efforts to design, prototype, document, test, conduct exploitation automation and transition code analysis methods and tools specific to technical exploitation operations.

Qualifications:

Qualifications:

Experience with Windows, Linux, Android, OS X, and iOS operating system & architecture.

Experience in computer or cell phone architecture, system internals, operating systems, and/or boot process software engineering.

Experience with static analysis tools such as IDA Pro, Ghidra and Binary Ninja.

Experience with debugging tools such as WinDbg.

Experience with virtualization, sandboxing, and emulation tools like VMware, KVM, QEMU and others.

Working knowledge of programming languages such as C, C++, .NET, Python, Java, etc.

Experience debugging mobile application memory and performance issues.

Active TS/SCI with CI Poly required.

5 years with BS/BA; 3 years with MS/MA; 0 years with PhD 

Preferred:

Experience requiring a deep knowledge of Android and a strong passion in mobile industry and mobile development.

Experience developing/designing mobile phone platforms highly desired.

Experience in wireless API's (Wi-Fi, Bluetooth) preferred.

Engineer software scripts in C, C++, and Java with emphasis on prototyping and API extraction.

DoD 8570 Compliant, IAT Level II.

Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit to learn how we’re keeping people around the world safe and secure.

Target Salary Range:

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

Reference: 203853821

Share this job:
CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test