Software Reverse Engineer

Huntsville, AL, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Reverse Software Engineer

  • Ability to perform research on software applications.
  • Conduct research involving static and dynamic analysis including reverse engineering.
  • Produce research results and written reports and/or software tools.

Qualifications

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and eligible to participate in an attractive bonus plan.

 

Required Qualifications:

  • Active TS/SCI w/Polygraph
  • 12 years w/o BS; 8 years with BS; 6 years with MS; 4 years with PhD.
  • Experience implementing software life cycle management including requirements, design, develop, test, validate, deploy.
  • Knowledge of common binary executable format
  • Proficient in utilizing standard MS Office computer applications and intelligence related automation to support analytical efforts.

 

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Automation PhD Polygraph Reverse engineering TS/SCI

Perks/benefits: Salary bonus

Region: North America
Country: United States
Job stats:  14  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.