Cyber Reverse Engineer - Syracuse, NY jobs in United States
cer-icon
Apply on Employer Site
company-logo

ICR, Inc. · 4 months ago

Cyber Reverse Engineer - Syracuse, NY

ICR, Inc. is seeking experienced and motivated Cyber Reverse Engineers. The role involves conducting research on embedded hardware and software, performing security analysis, and reverse engineering applications to identify vulnerabilities.

CommunitiesEmployee BenefitsEmploymentMilitary
badNo H1BnoteSecurity Clearance RequirednoteU.S. Citizen Onlynote

Responsibilities

Conduct offensive and defensive research on embedded hardware and software
Perform system security analysis on systems and/or software to understand and identify vulnerabilities
Reverse engineering of binary applications, protocols and formats
Design and development of software applications
Document and communicate technical research results effectively to technical and non-technical user groups

Qualification

CPythonReverse engineeringIDA ProGhidraWiresharkStaticDynamic analysisAnalytical skillsProblem solvingCommunication skillsTeamwork

Required

Bachelor's degree in Computer Science, Computer Engineering, or Electrical Engineering
Proficient in C and Python, and familiarity with x86/x64 assembly
Knowledge of operating system APIs and ABIs, such as Linux or Windows
Experience with hardware and software reverse engineering
Understanding of static and dynamic software analysis tools and techniques
Experience with reverse engineering tools, such as IDA Pro, Ghidra, and Wireshark
Experience with reverse engineering wireless communication systems and protocols
Exceptional analytical skills and problem solving skills
Good organization, decision making, and verbal and written communication skills
High level of self-initiative and self-motivation with the ability to work under minimal supervision
Ability to work effectively in small team settings to solve complex problems

Preferred

Active Top Secret Security Clearance
Experience debugging embedded systems
Experience with ARM / MIPS / PPC assembly languages
Experience with IDA Pro plugin and script development
Knowledge of common wired and wireless network protocol structures
Active participation in Capture the Flag (CTF) and/or software hacking competitions

Benefits

Company equity
Retirement plan
Company-paid health care benefits
Flexible paid time off policy
Opportunity for a raise and bonus during the year

Company

ICR, Inc.

twittertwittertwitter
company-logo
We will be the first to identify and solve the Intelligence and Defense Communities’ toughest engineering and operational problems by establishing a true partnership with our Customers.

Funding

Current Stage
Late Stage
Company data provided by crunchbase