Markesman Group ยท 3 hours ago
Embedded Software Developer and Vulnerability Researcher with Security Clearance
Maximize your interview chances
Cyber SecurityInformation Technology
No H1BSecurity Clearance Required
Insider Connection @Markesman Group
Get 3x more responses when you reach out via email instead of LinkedIn.
Responsibilities
Develop, test, and debug embedded software for various platforms and architectures.
Conduct vulnerability analysis and penetration testing on IoT devices, firmware, and hardware.
Develop proof-of-concept exploits and mitigations for identified vulnerabilities.
Stay abreast of the latest techniques and tools in embedded software development and vulnerability research.
Collaborate with other developers and researchers in a fast-paced and dynamic environment.
Qualification
Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.
Required
TS/SCI DoD Clearance
At least 3 years of experience in embedded software development and vulnerability research.
Proficiency in C, C++, assembly, and scripting languages.
Experience working with Layer 2 and 3 network devices
Familiarity with common embedded platforms and architectures, such as ARM, MIPS, x86, etc.
Experience with reverse engineering tools, such as IDA Pro, Ghidra, JTAG, etc.
Knowledge of common vulnerability classes, such as buffer overflows, format string bugs, heap corruption, etc.
Excellent communication and problem-solving skills.
A strong passion for learning and innovation.
Preferred
Preferred experience with tools such as Cobalt Strike or similar penetration testing tools