Friday, August 29, 2014

Cyber Security Engineers w/Polygraph Clearances


Cyber Security Engineers w/Polygraph Clearances
 
 
Job ID: Job-2803
 
location:       Baltimore, MD
Jobtype:        Permanent
Rate:   $140K - $180K +bonus
 
Description:   
You must have an active TS/SCI with a Fullscope Polygraph.
 
1)  Vulnerability Researchers
 
Key areas of focus include:
* Reverse Engineering
* Vulnerability Research
* Wireless and Network Communications
* Hypervisors
* Malware
* Mobile/Embedded Development
* Win32/Linux Kernel development
 
and
 
2)  Mobile Security Analyst/Engineers
 
Requirements:
6+ years of experience working with debuggers and disassemblers
6+ years developing code in C or C++
3+ years developing or analyzing ARM Assembly
Strong knowledge of wired and wireless networking protocols
Strong knowledge of low-level Mobile internals and drivers
Experience with WLAN drivers
Experience working with 802.11, Bluetooth, or WIMAX protocol stacks
 
Email resume in Word to JeffAltman@TheBigGameHunter.us. Please include the job code for the position with your resume.
 
NOTE: WE WILL ONLY RESPOND IF YOUR RESUME APPEARS TO FIT A ROLE
 
PAID RELOCATION. NO OVERSEAS RESUMES. NO 3RD PARTIES. Applicants for employment in the US must possess work authorization which does not require sponsorship from the employer for a visa.
 
To receive a complimentary subscription to my job search ezine, No B.S. Job Search Advice, go to www.TheBigGameHunter.us to subscribe. Listen to "Job Search Radio" on WebTalkRadio.net or in iTunes and other podcast directories.
 
Pay what you want for my books and guides to job hunting at www.TheBigGameHunter.us