Job Directory Mantech International Corporation Reverse Engineer
Mantech International Corporation

Reverse Engineer Mantech International Corporation
Herndon, VA

ManTech International Corporation provides technologies, consulting services and solutions for mission-critical national security programs.

Companies like Mantech International Corporation
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Mantech International Corporation

Job Description

Secure our Nation, Ignite your Future

Entering ManTech's 50th year, we hold the distinct honor of being named a "Top 100 Global Technology Company" by Thomson Reuters. We have earned this and many other accolades over the years for our dedication to serving the missions of our nation's most important customers: U.S. Intelligence, Defense and Federal Civilian agencies. All know us as a trusted partner offering best-in-class solutions in cyber, data collection & analytics, enterprise IT, and systems and software engineering tailored to meet their specific requirements.

Become an integral part of a diverse team in the Mission, Cyber and Intelligence Solutions (MCIS) Group. Currently, ManTech is seeking a motivated, mission oriented Reverse Engineer, in the Herndon, VA area, with strong Customer relationships. At ManTech, you will help protect our national security while working on innovative projects that offer opportunities for advancement.

The Innovative Security Solutions (ISS) Division provides cyber solutions to a wide range of Defense and Intelligence Community customers. This division consists of a team of technical leaders that deliver advanced technical solutions to government organizations. Our customers have high standards, are technically adept, and use our products daily to support their mission of protecting national security. Our contributions to our customer's success is driving our growth.

A qualified candidate will be responsible for the following duties and responsibilities, but are not limited to:

* Interact with customers to identify their specific requirements and provide expert advice and direction on optimal and efficient means of achieving their objectives.
* Act as key team participant in internal security research endeavors.
* Engage in extensive reverse engineering of mobile and wireless technology.
* Perform vulnerability analysis of mobile/embedded platforms, applications, protocols, and supporting infrastructure.
* Thoroughly document, in a manner suitable for widespread publication, all aspects of research including everything from initial discovery to methods and procedures used to findings and future research steps.
* Maintain continuous awareness of threats, vulnerabilities, and techniques in mobile security and associated fields.
* Provide insight into mid and near future mobile security trends, give expert strategic direction, and contribute both original ideas and technical content.
* Limited travel as required.

Security Clearance Requirement:

Must be a US Citizen, and ability to obtain/maintain a security clearance is required. Active/current Secret or higher clearances are highly preferable.

Required Qualifications:

* Bachelor's degree in Information Security, Computer Science, or other engineering field, or equivalent, and 7+ years of relevant experience.
* At least 1+ years of experience with reverse engineering in a security context.
* Familiarity with assembly for one or more architectures (x86/x64, ARM, MIPS).
* Experience auditing C/C++ source for vulnerabilities.
* Experience with a scripting language such as Python, Ruby or Perl.
* Experience auditing assembly for vulnerabilities.
* In-depth knowledge of basic exploitation techniques.
* Familiarity with exploitation mitigation technologies.
* Experience debugging applications (WinDbg, OllyDbg, gdb).
* Experience with IDA Pro.

Preferred Qualifications:

* Strong verbal and written communication skills.
* Experience leading security research teams.
* Experience as a primary technical contributor in large-scale projects.
* Familiarity with at least one mobile or embedded platform programming environment.
* Experience writing C/C++.
* In-depth knowledge of internals of one or more operating systems (Windows, Linux).
* Experience with kernel-level programming and/or debugging.
* IDA Pro scripting (IDC or IDAPython).
* Experience reverse engineering complex applications.
* Experience with fuzzers and fuzzing techniques.
* Experience writing clear, concise documentation.
* Math or cryptography background.
* Telecommunications experience.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Waretime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

About Mantech International Corporation

ManTech International Corporation provides technologies, consulting services and solutions for mission-critical national security programs.

Headquarters
Mantech International Corporation
Size
10000 employees
Mantech International Corporation

2251 corporate park drive

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.