Reverse Engineer
Company | Booz Allen |
---|---|
Location | Wright-Patterson AFB, OH, USA, Beavercreek, OH, USA |
Salary | $61900 – $141000 |
Type | Full-Time |
Degrees | Bachelor’s |
Experience Level | Mid Level |
Requirements
- 3+ years of experience in writing code with C++
- Experience with performing reverse engineering and vulnerability analysis of software binaries using IDA Pro or Ghidra
- Experience with programming, including Python, C, or Assembly
- Experience with working in Windows or Linux environments
- Top Secret clearance
- Bachelor’s degree
Responsibilities
-
No responsibilities provided.
Preferred Qualifications
- Experience in working with debuggers, including GDB, Olly Dbg, or Immunity
- Experience in working with a disassembler IDA Pro, Ghidra, or Binary Ninja
- Experience working in virtualized environments
- TS/SCI clearance