Mobile Device Forensics Developer

201DT - 2251 Corp Park Dr, Herndon, VA

Applications have closed

Secure our Nation, Ignite your Future

Join a highly recognized elite team of technical leaders delivering advanced Digital Forensics solutions to government intelligence agencies. We take pride in solving difficult technical challenges and creating new capabilities and tools that may be used in-house by our customer or shared throughout the IC, having a significant impact on our nation’s security.

 

ManTech has a need for a Forensic Software Engineer to work in Herndon, Virginia.  on a project that has high visibility and has been well received by the US Government. We are looking for someone to create new capabilities for processing mobile application forensic data, supporting mobile forensic work that is unique and is the most cutting-edge of it's kind in the Intelligence Community (IC). 

 

 Responsibilities include, but are not limited to:

  • Reverse engineer mobile software applications to identify and understand significant forensic artifacts

  • Develop software modules to process mobile application forensic data using Python

  • Contribute to the enhancement and improvement of current software modules by adding new features and fixing bugs

  • Develop new software solutions based on team tasking

  • Use creative license and demonstrate initiative and ingenuity to solve technical challenges

  • Demonstrate ownership of your area of responsibility and increase capabilities that you think push the mission forward

 

Required Qualifications:

  • 1+ years of experience with coding in Python

  • B.A. or B.S. in Computer Science, Information Technology, Mathematics, Cyber Security or other relevant technical field from an accredited college or university; additional 6 years of experience may be substituted for degree

  • Ability to demonstrate effective organizational and critical-thinking skills

  • Ability to demonstrate effective verbal and written communication skills

  • Ability to collaborate and work as part of a team

  • Ability to leverage creativity and provide innovative solutions for complex problems

  • Active/Current Secret clearance with the ability to obtain and maintain a TS/SCI with polygraph clearance after hire

 

Preferred Qualifications:

  • 2+ years of experience with digital forensics or reverse engineering

  • Experience writing code in C, C++, C#/.NET, or Java

  • Experience with Mobile Forensics

  • Knowledge of mobile application development such as Android, iOS, flutter and React Native

  • Knowledge of Agile Development Framework and Methodologies

 

Security Clearance Requirements: 

  • Active/Current Secret clearance with the ability to obtain and maintain a TS/SCI with polygraph clearance after hire

 

Physical Requirements:

• Remain in a stationary position 50% of the time

#LI-MT1

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Android C Clearance Compliance Computer Science Forensics iOS Java Mathematics Polygraph Python Reverse engineering Security Clearance TS/SCI

Region: North America
Country: United States
Job stats:  31  5  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.