Principal Windows Malware Reverse Engineer

Principal Windows Malware Reverse Engineer

Location: Herndon, VA  (On-site)
Clearance: Top Secret
Salary: 150-250k

Security Requirement: US Citizen with an active Top Secret clearance with SCI eligibility

Ring0 Technologies (“Ring Zero”) is hiring a Windows Malware Analyst who is passionate about Cybersecurity who can think “outside the box” to solve challenging problems. In this position you will be able to leverage your knowledge of OS security features, Reverse Engineering, Vulnerability Analysis, Networking, Firmware, and Kernel development.

Responsibilities

  • Performing Security Research and Reverse Engineering
  • Research and discover mitigation techniques
  • Research new and novel techniques for discovering software vulnerabilities
  • Working in a standalone and/or team environment
  • Creating research technical whitepapers
  • Communicating with stakeholders

Basic Qualifications:

  • 3 years experience programming in C, C++, and Python
  • 3 years of hands on experience conducting Vulnerability Research in one of the following Operating Systems: Windows Internals
  • 5 years hands on experience with CNO development and testing against at least one of the following security product families: Personnel Security Products, Security Appliances or Embedded Operating System Security.
  • 3 years of demonstrated experience in both source code analysis and code auditing

To apply for this job email your details to contact@ring0.com