ICR, Inc logo
Cyber Software Engineer - ICR, Inc Cincinnati, OH, United States Bookmark Share Print 1024 1 1

Listing Description

Cyber Software Engineer

Cincinnati, OH - Denver, CO - Fairfax, VA

ICR has opportunities available for experienced and motivated Cyber Software, Embedded and Reverse Engineers. If you are interested in talking with us to find out more about this position and how you can take your career to the next level, send us an email at contact@icr-team.com today.

Essential Duties and Responsibilities

- Research, design, development and test of software applications for a variety of systems.

- Perform system security analysis on systems and/or software to understand and identify vulnerabilities.

- Reverse engineering of binary applications, protocols and formats.

- Develop unit test software to exercise critical aspects of the system.

- Document and communicate highly technical concepts effectively to technical and non-technical audiences in a clear and effective manner.

Required Skills and Qualifications

- Active Secret Security Clearance (or above).

- Bachelor's degree in Computer Science, Computer Engineering, or Electrical Engineering.

- Minimum three (3) years of professional software development experience.

- Experience with software development lifecycle and use of associated tools.

- Proficient in C/C++ and Python.

- Experience debugging embedded systems.

- Knowledge of Windows and Linux System API and ABI.

- Experience with common wired and wireless network protocol structures.

- Experience developing client/server network architectures.

- Exceptional analytical skills and problem solving skills.

- Good organization, decision making, and verbal and written communication skills.

- High level of self-initiative and self-motivation with the ability to work under minimal supervision.

- Ability to work effectively in small team settings to solve complex problems.

Preferred Skills and Qualifications

- Experience with distributed software version control systems and continuous integration, such as git and jenkins.

- Experience with x86/x64, ARM, MIPS and/or PPC assembly languages.

- Understanding of reverse engineering process and tools for binary applications and protocols.

- Experience with reverse engineering tools, including IDA Pro and Wireshark.

- Experience with common wired and wireless network protocol structures.

- Understanding of static and dynamic software analysis tools and techniques.

- Experience implementing and integrating security concepts (authentication, authorization, encryption, integrity, and non-repudiation) into applications.

- Active participation in Capture the Flag (CTF) and/or software hacking competitions.

Employee Benefits

ICR is an employee-owned company that is proud to offer a comprehensive benefits package designed to meet the needs of our employees and their families. In addition to the industry’s most competitive salaries, we offer each employee equity in their company, a generous retirement plan, company-paid health care benefits and a flexible paid time off policy.

ICR funds a Profit Sharing Plan (PSP) for every employee at an additional 25% of your base salary. These funds are deposited in a tax-deferred account, with no vesting period, that allows you to decide on the investment strategy best for you.

ICR also funds an Individual Benefits Account (IBA) for every employee at an additional 25% of your base salary. These funds are available immediately and can be used to reimburse expenses such as health insurance, medical expenses, paid time off, elected training and an array of other qualified pre-tax expenses.

Who We Are

ICR was founded with the mission to be the first to identify and solve the Intelligence and Defense Communities’ toughest engineering and operational problems by establishing a true partnership with our Customers. Despite our advanced degrees and heavy R&D focus, it is our hands-on experience and scars from the field that will enable us to create very practical and reliable solutions.

Our purpose at ICR is to establish an employee-owned company where the best minds in their career field want to work. Our Customer’s problems will become our own and our employees will wake up each day wanting to solve them. Through a culture of stewardship and calculated risk-taking, we hope to mentor, develop and ultimately transition ICR’s ownership and leadership from our earliest employees to our future generation of employees.Research, design, development and test of software applications for a variety of systems.

Perform system security analysis on systems and/or software to understand and identify vulnerabilities.

Reverse engineering of binary applications, protocols and formats.

Develop unit test software to exercise critical aspects of the system.

Document and communicate highly technical concepts effectively to technical and non-technical audiences in a clear and effective manner.


Listing Details

  • Citizenship: Secret
  • Incentives: Both

 

  • Education: Bachelors Degree
  • Travel: No Travel
  • Telework: No Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765