Job Type Full-timeDescriptionG-Force is seeking a highly talented and driven Senior Reverse Engineer/Vulnerability Researcher to join our team. Our customer and work location are on-site in Maryland - compensation will match level of skill and consider place of performance. As a key member of our team, you will have the opportunity to work on fascinating projects with some of the best professionals in the industry, exploring the boundaries of vulnerability research.What You'll Be Doing:
- Use reverse engineering techniques to delve into the inner workings of various systems and software to uncover security vulnerabilities
- Develop proof-of-concept exploits that showcase the impact of vulnerabilities
- Collaborate with cross-functional teams to ensure products are effective
- Propose and develop tooling that will increase the efficiency and efficacy of the team
- Mentor and guide junior researchers, helping to grow and expand their skill sets
RequirementsWhat Required Skills You'll Bring:
- Bachelor's or Master's degree in Computer Science, Information Security, or a related field (can be waved)
- A minimum of 8 years of hands-on experience in vulnerability research and reverse engineering
- Experience developing exploits and payloads
- Strong understanding of low-level systems, software design, and security practices
- Proficiency in programming languages such as C, Python, and Assembly
- Experience with Ghidra, IDA Pro, or Binary Ninja
- Excellent communication and collaboration skills
- Ability to work independently and as part of a team
Preferred Qualifications:
What Desired Skills You'll Bring:
- Deep understanding and experience with more than one CPU architecture
- Demonstrated experience in mentoring junior engineers
- Proven history of creating tooling and technical infrastructure that has enabled VR and RE
- Knowledge of the internals of one or more RTOSs
- Experience performing VR/RE on embedded devices
- Experience with one or more of the following: JTAG, UART, I2C, SPI