Job Board
LogoLogo

Get Jobs Tailored to Your Resume

Filtr uses AI to scan 1000+ jobs and finds postings that perfectly matches your resume

CACI Logo

Cyber Embedded Software Engineer

CACI

$113,200 - $237,800
Aug 24, 2025
Livingston, NJ, USA
Apply Now

Evaluate security and robustness of proprietary telecom and embedded systems—developing custom tools, uncovering vulnerabilities, and contributing directly to national cybersecurity efforts.

Requirements

  • 7+ years of professional experience in embedded software development with reverse engineering skills.
  • Strong proficiency in C, C++, and assembly programming for embedded architectures such as ARM, MIPS, x86, or RISC-V.
  • Experience with RTOS environments, including VxWorks and embedded Linux device driver development.
  • Deep understanding of embedded software IPC mechanisms, such as message queues, shared memory, and semaphores.
  • Familiarity with embedded hardware interfaces, including SPI, I2C, PCIe, UART, and memory-mapped I/O.
  • Proficient in Python3 for scripting and automation.
  • Hands-on experience with disassembly and decompilation tools (e.g., IDA Pro, Ghidra, Binary Ninja) and debugging tools (GDB, JTAG).

Responsibilities

  • Reverse engineer embedded firmware, device drivers, and proprietary telecom systems to identify undocumented functionality and potential security issues.
  • Analyze telecom protocol stacks—including signaling, control plane, and data plane components—to support vulnerability discovery.
  • Perform firmware extraction, binary diffing, static and dynamic analysis, and hardware-assisted debugging.
  • Collaborate with hardware engineers to access debug interfaces (e.g., JTAG, SWD), extract flash images, and inspect hardware state.
  • Develop custom tools and scripts (e.g., in Python3) to automate analysis workflows such as firmware unpacking, protocol decoding, and memory analysis.
  • Investigate edge-case behaviors, error-handling routines, and low-level system initialization logic to reveal attack surfaces.
  • Document findings clearly and translate technical complexity into actionable reports for security and engineering teams.

Other

  • An active Top Secret clearance.
  • An active SCI clearance is highly desired.
  • Employee Type: Regular
  • Percentage of Travel Required: Up to 10%
  • Type of Travel: Continental US