Advanced Threat Representation Division Manager

Advanced Threat Representation Division Manager
Company:

Radiance Technologies


Details of the offer

Radiance Technologies is an employee-owned company with benefits that are unmatched by most companies in the Huntsville, AL area. Employee ownership, generous 401K, full health/dental/life/vision insurance benefits, interesting assignments, educational reimbursement, competitive salaries and a pleasant work environment combine to make Radiance Technologies a great place to work and succeed.

Job Description

The Advanced Threat Representation Division offers a unique opportunity to analyze and find vulnerabilities in non-traditional, complex systems. The ideal candidate is a curious engineer or scientist who enjoys diving into the details of how things work, why they work that way, and how they will fail. This role will enable you to learn and gain experience in a wide array of engineering and computing disciplines with significant opportunities for deep-dive analytical thinking. Duties include using static and dynamic analysis tools to facilitate reverse engineering and vulnerability analysis efforts. This includes examining software for known and new vulnerabilities, reverse engineering software to understand the impact of vulnerabilities on the operation of the system, creating custom static and dynamic analysis tools for automated analysis, developing tools to analyze and inject datalink messages and other communication protocols, and documenting identified vulnerabilities and their impact in detail.

This position will necessitate representation and interaction at customer meetings and will require the candidate to fully understand and represent Radiance's software reverse engineering, vulnerability analysis, and high-fidelity modeling capabilities and how customer requirements will shape dynamic tasking. Communication and critical thinking skills are a must to be successful in this position. This position also includes supervisory responsibilities for a small number of employees and some program management while maintaining a focus on technical leadership.

Required Skills
Bachelor's degree or higher in Computer Science or Computer Engineering
Programming languages such as C, C++, or Python
Experience applicable to analyzing, reverse engineering, and vulnerability analysis of software, hardware, and communications
Active Top Secret clearance

Required Experience
Minimum of 4 years of experience software development, reverse engineering, or weapon system analysis but considering senior level engineers/leaders

Desired Qualifications
Reverse engineering
Vulnerability analysis
Cyber-attack and defense
Embedded systems analysis
Familiarity with QEMU and related emulation frameworks
x86, ARM, and microcontroller assembly language programming
Software reverse engineering tools like Ghidra, IDA Pro, Kali, OllyDbg and Wireshark
Developing custom software and hardware tools to assist in performing reverse engineering and vulnerability analysis
Weapon system design or analysis
US Intelligence Community or DoD contracting
TS/SCI level security clearance with counterintelligence polygraph

EOE/Minorities/Females/Vet/Disabled
#J-18808-Ljbffr


Source: Grabsjobs_Co

Job Function:

Requirements

Advanced Threat Representation Division Manager
Company:

Radiance Technologies


Restaurant General Manager - Hiring Fast

We are in search of an experienced Restaurant General Manager to join our stellar team at B&G Food Enterprises in Monroe, LA. Growing your career as a Full T...


From B&G Food Enterprises - Alabama

Published a month ago

Assistant Manager

Join Our Dynamic Team as an Assistant Manager at Our Thriving C onvenience Store! Are you ready to drive success and be the fuel behind a thriving convenienc...


From Gpm Investments, Llc - Alabama

Published a month ago

Vehicle Shuttle

Road & Rail Services is holding OPEN INTERVIEWS! TUSCALOOSA CAREER CENTER 202 Skyland Drive Tuscaloosa, AL. 35405 Tuesday 5/07 8AM - 4PM & Vance Prep Office ...


From Road & Rail Services - Alabama

Published a month ago

Hourly Shift Coordinator- BK - 12710

POSITION OVERVIEW: The Hourly Shift Coordinator (HSC) is the Shift Leader of the restaurant focused on delivering sales and profit results through profita...


From BK Careers - Alabama

Published a month ago

Built at: 2024-06-05T15:31:38.161Z