user avatar

Hardware Exploitation Engineer (52741)

SecureStrux, LLC

Posted today
Top Secret/SCI
$120,000 - $140,000
Polygraph
IT - Hardware
Bethesda, MD (On-Site/Office)

About the Job

The Hardware Exploitation Engineer will support the DC3 program and will be primarily responsible for performing thorough examinations of digital media, including hard drives, flash drives, cell phones, and other electronic devices that may hold critical data.

Location

NDOC, Bethesda, MD

Full-time onsite/no telework

The Work You'll Do

We are seeking a Hardware Exploitation Engineer with a strong commitment to teamwork to join our team at the National Digital Exploitation & OSINT Center (NDOC) in Bethesda, MD. In this role, you will be responsible for performing thorough examinations of digital media, including hard drives, flash drives, cell phones, and other electronic devices that may hold critical data. Responsibilities include, but are not limited to:
  • Perform technical hardware exploitation and thorough examination of a variety of digital storage devices.
  • Conduct reverse engineering, failure analysis, vulnerability analysis, and other research techniques to understand complex hardware systems, assess the functionality of components, and identify exploitation opportunities.
  • Alter hardware components to facilitate forensic analysis of the media or to adjust the functionality of the hardware to meet specific objectives.
  • Perform inspection, imaging, decapsulation, de-processing, and other activities related to hardware reverse engineering and exploitation in a state-of-the-art microelectronics exploitation laboratory.
  • Develop and maintain frameworks, processes, design patterns, techniques, tools, and standards for conducting hardware exploitation of digital media.
  • Serve as a subject matter expert for IC/DoW customers.
  • Prepare clear and concise technical reports to a wide range of audiences


What You'll Bring
  • Bachelor's degree and 8+ years of experience, or Master's Degree and 6+ years of experience, or 3+ years with PhD. Bachelor's degree should be in one of these fields: Information Technology, Cybersecurity, Computer Science, Information Systems, Data Science, Mathematics, or Software Engineering.
  • Active TS/SCI with Poly Clearance required to start.
  • Solid understanding of programming languages such as C/C++, Python, VHDL/Verilog, MATLAB, Assembly language, etc.
  • Experience with Operating Systems: Windows, Linux, iOS, Android, Embedded Linux, RTOS, etc.
  • Knowledge of communication protocols (e.g., I2C, SPI, JTAG, UART, Wi-Fi, BT/BLE, TCP/IP, CAN) to interface with and extract data from electronic components.
  • Advanced troubleshooting skills to effectively diagnose, isolate, and resolve complex failures in circuit boards: power integrity, thermal imaging, component-level analysis, etc.
  • Proficiency in debugging techniques using tools like oscilloscopes, logic analyzers, protocol analyzers, and other hardware debuggers.
  • Working experience in Microprocessors/Architectures: ARM, MIPS, x86, PIC, RISC, PowerPC.
  • Proficiency in soldering and desoldering components to access memory chips and other critical hardware for data extraction.
  • Experience writing Technical Reports to create detailed documentation of findings.

Preferred
  • Familiarity with Integrated Development Environments (IDEs) for circuit design and simulation, such as MATLAB/Simulink, Altium Designer, KiCad, Proteus, and similar tools.
  • Experience requiring skills in reverse engineering of embedded systems with proprietary operating systems for the purpose of introducing functionally to a fielded system.
  • Experience with static analysis tools such as IDA Pro, Ghidra and Binary Ninja.
  • Active Security+ (or equivalent IAT Level II or III) Certification desired.


Salary Range: $120,000 - $140,000

Our Approach

At SecureStrux, we are committed to core values that guide the way we work with one another and our clients. As a team member, you will Create Team Synergy, Drive Continuous Innovation, Deliver with Integrity, and have the Freedom to Own it. Our thriving company culture supports our employees as they seek to grow with us!

What We Offer

Between our virtual environment where you can evaluate recent technologies and enhance your skills, and a generous annual professional development stipend, you will join a team that enjoys working on leading-edge technologies for world-class clients. We offer a robust total compensation package that includes comprehensive health benefits to support you and your family, flexible time off, continuing education allowance, a donation allowance for charitable causes, and a matched 401k.

Employment Types: Full-time

Work Arrangements: On-site

Locations: Maryland
group id: 91082047

Match Score

Powered by IntelliSearchâ„¢
image match score
Create an account or Login to see how closely you match to this job!

Similar Jobs


Job Category
IT - Hardware
Clearance Level
Top Secret/SCI