Embedded Software Engineer with Active Secuity Clearance

Company:  Caesar Creek Software, Inc.
Location: Miamisburg
Closing Date: 06/11/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description

US CITIZENSHIP REQUIRED

ACTIVE SECURITY CLEARANCE REQUIRED


Pay Range: $80,000 - $200,000. Commensurate with Experience.


Onsite Position. Location: Miamisburg, Ohio


Benefits Start on Day 1 of Hire:

  • 100% company-paid health, dental, vision, life, and disability insurance coverage
  • Four weeks of Paid Time Off (PTO) per year, increasing to five weeks after five years
  • 11 Paid Holidays per year
  • Relocation package up to $10,000
  • 3 Months of FREE Housing
  • Flexible work hours
  • Casual working environment
  • Full tuition reimbursement
  • State-of-the-art computer equipment
  • Free membership to a nearby fitness facility
  • 15% annual company contribution to ESOP and 401(k) program
  • Free soda, juice, fresh fruits, popcorn, and snacks

 

Apply Now:

 

Caesar Creek Software works with various government agencies to perform cyber research into major operating system platforms, software security products, personal computers, cell phones, and networking equipment. We specialize in offensive information operations, reverse engineering, vulnerability analysis, and exploit development. Our robust Internal Research and Development program lets us do cool stuff on our own. If it has a processor, we love taking it apart to see what makes it tick. Our company motto: “We void warranties!”

 

United States citizenship is required for all positions, and the ability to obtain a high-level security clearance.

 

 

Essential Duties and Responsibilities

·        Architect, design, develop, debug, and maintain software for embedded devices and systems

·        Conduct integration and system-level testing

·        Execute and enhance the entire software development lifecycle

·        Ensure application development meets product specification requirements

·        Support vulnerability discovery, analysis, and exploitation

·        Create and maintain technical documentation, including design, test, and test result documents

  

Skills & Requirements

Experience in the following areas is required:

  • C or Python programming experience

 

Experience in the following areas is a strong plus:

  • IDA Pro, Binary Ninja, Ghidra, radare, WinDbg, OllyDbg or other reverse engineering tools
  • Code obfuscation, polymorphism, and anti-debugging techniques
  • Malware analysis
  • Linux shell scripting
  • Security vulnerability analysis and exploit development
  • Operating system internals
  • Network protocols (DNS, HTTP, IPSec, VoIP)
  • Device driver development
  • Assembly-level and embedded programming

 

Qualified candidates must have the following:

  • BS, MS, or PhD in Computer Science, Computer Engineering, or Electrical Engineering. Other majors or those without a college degree will be considered for the candidate with the desired skill set.
  • U.S. citizenship and the willingness to obtain a high-level security clearance. A current Top-Secret security clearance is highly desired!

 

 

LinkedIn:

 

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or disability. Caesar Creek Software is an Equal Opportunity/Affirmative Action employer.


Apply Now
Share this job
Caesar Creek Software, Inc.
  • Similar Jobs

  • Embedded Software Engineer with Active Secuity Clearance

    Miamisburg
    View Job
  • Software Reverse Engineer with Active Security Clearance

    Miamisburg
    View Job
  • Software Reverse Engineer with Active Security Clearance

    Miamisburg
    View Job
  • SAP Data Engineer - Clearance Required

    Dayton
    View Job
  • Software Engineer (Engineer Software 2)

    Dayton
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙