Please scroll down, To apply

Mobile Cybersecurity Research Engineer with Security Clearance

hiring now
New job

Peraton 179000.00 US Dollar . USD Per annum

2024-09-21 04:44:00

Job location Silver Spring, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.
Responsibilities Peraton Labs delivers innovative solutions and revolutionary new capabilities to solve the most difficult and complex challenges for government agencies, utilities, and commercial customers. With a distinguished heritage tracing back to Bell Labs, Bellcore, and Telcordia, our experts pave the way. Peraton Lab's cybersecurity research protects mission-critical systems and national cyber infrastructure through a broad range of initiatives in computer network defense, secure-by-design techniques and cyber operations and experimentation platforms. Our projects span several areas of interest. Our core competencies include (but are not limited to):
Program analysis, including program understanding, vulnerability identification, and remediation Malware analysis and reverse engineering Resilient networking in support of cyber mission goals Software-defined networking for cyber defense and deception Artificial intelligence (reasoning, probabilistic inference, machine learning)Qualifications 5 years with BS/BA; 3 years with MS/MA; 0 years with PhD
Experience developing and deploying solutions Android and iOS applications and operating systems
Expertise in reverse engineering Expertise in Android and iOS internals, SDK, NDK Expertise in one or more system languages: C, C++, Go, Rust, etc. Expertise in Python Expertise in designing, developing, and testing software modules related to emerging embedded cyber capabilities Modern development practices and toolsets (Git, subversion, CI/CD toolchains) Experience running docker containers Experience developing in Linux A passion to learn something new every day and to stay up-to-date with developments in your field Adept at independent problem-solving and comfortable with a general approach of taking initiative to find and develop solutions US Citizenship Active Top Secret Clearance Target Salary Range $112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. Paid Time-Off and Holidays
Retirement
Life & Disability Insurance
Career Development
Tuition Assistance and Student Loan Financing
Paid Parental Leave
Additional Benefits
Medical, Dental, & Vision Care

Inform a friend!

<!– job description page –>
Top