Cyber Software Engineer

Fort Meade, Maryland

Job Description: 

XOR Security is currently seeking talented Cyber Software Engineer supporting our client at Fort Meade. Our premier clients within the Department of Defense for the Defense Cyber Crimes Center DC3). The DC3 program provides comprehensive Forensic, Malware Analysis, and Reverse Engineering support across the Defense enterprise by providing deep analysis of potential threat activity targeting critical DoD assets.

Key Responsibilities include:

  • Implement, test and operate advanced software security techniques in compliance with technical reference architecture; perform on-going security testing and code review to improve software security; troubleshoot and debug issues that arise; provide engineering designs for new software solutions to help mitigate security vulnerabilities; contribute to all levels of the architecture; maintain technical documentation; consult team members on secure coding practices; develop a familiarity with new tools and best practices.
  • Must have experience in Network/System Engineering and Administration:
    • Cisco, Brocade, GPON technology knowledge is a plus, PXE Boot architecture, AWS EC2/S3, Computer Hardware: Basic troubleshooting, BIOS setting (UEFI/BIOS), Microcomputers (Raspberry Pi/Beagle Bone), Network Security: Intrusion Detection Systems (IDS) installation and maintenance, SNORT create and deploy rules, Advanced PCAP analysis (TShark, MiTMProxy), IDS log analysis. Analysis of web logs, proxy logs, and firewall logs, Software Development: Proficient in one or more computer languages (compiled or interpreted), Advanced ETL scripting in Powershell /python/bash, Web application development and scraping, MS Office Macros, Web server administration, Database systems (SQL/NOSQL), High level languages (C/C++/Java). Provides a range of software administration functions; software skills include ability to perform Extract Transform Lead (ETL) scripting, conducting RDBMS admin/query, consuming APIS, and Web scraping.

Requirements:

  • BS 5+ Years, MS 3+, PhD 0+
  • TS/SCI w/CI Poly

Closing Statement:
XOR Security offers a very competitive benefits package including health insurance coverage from first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.
Citizenship Clearance Requirement. Applicants selected may be subject to a government security investigation and must meet eligibility requirements – US CITIZENSHIP REQUIRED.

 

 

Tags: APIs AWS Bash C C++ Clearance Compliance DoD EC2 Firewalls IDS Intrusion detection Java Log analysis Malware Network security NoSQL PCAP PhD PowerShell Python Reverse engineering S3 Scripting Snort SQL TS/SCI UEFI Vulnerabilities

Perks/benefits: 401(k) matching Health care

Regions: Asia/Pacific North America
Country: United States
Job stats:  2  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.