Software Vulnerability Researcher with Security Clearance

Arlington, Virginia

STR
Apply for this Job
STR is hiring a Software Vulnerability Researcher to be part of a multidisciplinary team developing cutting-edge technology with significant and immediate impact on our national security. This role offers an excellent opportunity to work at the nexus of software and real-world physical systems. Possible activities include emulating complex software in virtual environments, reverse engineering systems and software, and performing static and dynamic vulnerability analysis. Ideal candidates will identify bottlenecks and develop their own solution to overcome them. Experience with sound software engineering principles is valuable. Duties will include: Reverse engineering and characterizing software and firmware Developing custom emulation solutions to enable dynamic analysis Identifying software vulnerabilities, and developing tools to assist in this process Communicating results to other employees and our customers Requirements: U.S. Citizen with the ability to obtain a Top Security (TS) Clearance BS, MS, or PhD in computer science, computer engineering, electrical engineering, physics, mathematics, or related field Proficient in either C or C , and familiarity with Python Experience with software reverse engineering tools (Ghidra, IDA Pro, Binary Ninja) Have a general understanding of one of more low-level assembly languages (x86, ARM, MIPS) Desired Skills: Familiarity with the concepts of reverse engineering, binary emulation, and vulnerability research, including tools such as Ghidra, QEMU, and AFL STR is a growing technology company with locations near Boston, MA, Arlington, VA, near Dayton, OH, Melbourne, FL, and Carlsbad, CA. We specialize in advanced research and development for defense, intelligence, and national security in: cyber; next generation sensors, radar, sonar, communications, and electronic warfare; and artificial intelligence algorithms and analytics to make sense of the complexity that is exploding around us. STR is committed to creating a collaborative learning environment that supports deep technical understanding and recognizes the contributions and achievements of all team members. Our work is challenging, and we go home at night knowing that we pushed the envelope of technology and made the world safer. STR is not just any company. Our people, culture, and attitude along with their unique set of skills, experiences, and perspectives put us on a trajectory to change the world. We can't do it alone, though - we need fellow trailblazers. If you are one, join our team and help to keep our society safe. Visit us at for more info. STR is an equal opportunity employer. We are fully dedicated to hiring the most qualified candidate regardless of race, color, religion, sex (including gender identity, sexual orientation and pregnancy), marital status, national origin, age, veteran status, disability, genetic information or any other characteristic protected by federal, state or local laws. If you need a reasonable accommodation for any portion of the employment process, email us at and provide your contact info. Pursuant to applicable federal law and regulations, positions at STR require employees to obtain national security clearances and satisfy the requirements for compliance with export control and other applicable laws.
Date Posted: 25 April 2024
Apply for this Job