T-Rex Solutions is looking for a CNO Software Developer to work on a program supporting the Intelligence Community, focusing on analyzing systems, developing, and defeating security techniques.
Requirements
- Demonstrated experience programming in Assembly, C, C++, Java, Perl, or Python
- Understanding of OS Internals (i.e. Windo)
- Experience with Vulnerability Research
- Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
- Experience developing embedded systems
- Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).
- Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump.
Responsibilities
- Experienced CNO Developers at T-Rex Solutions analyze systems to understand how they work and how they behave when they break.
- Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques.
- All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones.
- A typical day can involve studying disassembly or writing Python to audit a piece of C++ code.
- May be opportunities to lead small teams of developers and/or researchers.
Other
- This Position Is An Onsite Role
- Active and transferable U.S. government issued TS/SCI with polygraph security clearance is required prior to start date.
- U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance.
- Typically requires a Bachelor's degree and four (4) years' experience or minimum eight (8) years experience