Description Position Overview: The candidate will be responsible for performing reverse engineer research on highly complex software applications. This research will involve static and dynamic analysis including reverse engineering and kernel debugging. Research results will be encapsulated in written reports and or software tools. The candidate will work alongside some of the world's best reverse engineers, learning unique skills and exploring challenging problems every day. Qualifications Required Experience: Knowledge of common binary executable formats (PE, ELF, etc.) Experience with CNO development, malware analysis, forensic analysis, and/or Windows/*nix internals Experience with IDA Pro, Ghidra, or similar binary analysis tool Experience with analyzing user-mode binaries and kernel-mode drivers Experience with Wireshark or similar and network protocols * Experience with Assembly, C/C++, or Python **Bachelor's degree *** Years of experience: Level 1 Bachelor +2 years of experience Level 2 Bachelor +6 years of experience Level 3 Bachelor +8 years of experience **** TS/SCI Clearance ***** Full Scope Polygraph