Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career: Northrop Grumman Malicious Code Reverse Engineer

Topic created on: August 19, 2008 09:30 CDT by aeppert .

Northrop Grumman/TASC is actively recruiting for a Malicious Code Reverse Engineer as a member of the Joint Task Force for Global Network Operations (JTF-GNO), located in Arlington, VA.

Active TS/SCI clearance required

Essential skills include the ability to disassemble software, read assembly language, analyze the code to determine functionality and identify unique features/attributes, and communicate findings both verbally and written. Candidate will need to work with a team of people to coordinate responses, divide work, assist with additional analysis projects and work on special projects for our customer. Strong written and oral communication skills are required.

The Reverse Engineer must have thorough understanding of the following languages and programs:

� x86 Assembly
* Delphi /Visual Basic
* scripting languages
* IDA Pro
* OllyDBG
* SYS Internal Tools
* Microsoft development tools and debuggers

BS in Computer Science or related degree preferred. Formal education or strong background in Reverse Engineering, Computer Forensics and Information Security required.  CISSP, CEH, MCSE Security, GREM or related Information Security certification preferred.

Please contact [email protected] or call 703.653.5785 for more information.

No posts found under this topic.

There are 31,310 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit