Reverse Engineer SME

, VA

⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️

Full Time Mid-level / Intermediate Clearance required USD 185K - 196K

BOOST LLC

BOOST provides outsourced back-office solutions for government contractors such as accounting, contracts, HR, recruiting & sourcing, and strategic pricing. Learn more.

View all jobs at BOOST LLC

Apply now Apply later

BOOST LLC is a dynamic management consulting firm that offers an array of government-compliant back-office solutions to support our teaming partners within the GovCon space. Our consultants are experts in the areas of Accounting, Contracts, Human Resources, Recruiting & Sourcing, and Strategic Pricing and our passion is to guide and propel our partners towards success within this competitive sector.

BOOST is partnering with a cleared small business that provides mission-critical, AI-driven cyber defense and reverse engineering solutions for U.S. Government clients to hire a Reverse Engineer SME. This opportunity is 100% onsite located in the Northern Virginia area.

Position Summary:

As a Reverse Engineer SME, you will deconstruct malware, firmware, and binary executables to reveal capabilities, vulnerabilities, and hidden functionality that pose threats to national security. You will produce actionable YARA and Sigma signatures, in-depth technical advisories, and mitigation strategies that empower defenders to protect mission-critical systems. Guided by a mission-first, people-always philosophy and zero tolerance for mission failure, you will apply advanced tradecraft to stay ahead of sophisticated adversaries and deliver trusted reverse-engineering capabilities in the most demanding security environments.

Responsibilities:

  • Perform advanced static and dynamic reverse engineering using tools such as Ghidra, Binary Ninja, IDA, radare2, and proprietary MRI frameworks.

  • Analyze and defeat obfuscation, unpacking, and anti-analysis techniques, developing custom loaders, emulators, or decryption utilities when needed.

  • Author high-confidence YARA, Sigma, and Suricata signatures as well as comprehensive IOC/IOA packages to rapidly enable defender response.

  • Research, document, and assess CVEs, exploit chains, and mitigation strategies; deliver clear briefings to both technical and executive audiences.

  • Reverse engineer embedded firmware, proprietary communication protocols, and specialized hardware to identify backdoors and supply-chain security risks.

  • Collaborate with exploit developers to build proof-of-concept payloads and with hunt teams to validate detection signatures and coverage.

  • Maintain robust analysis reports, repeatable laboratory workflows, and lab standard operating procedures (SOPs) to ensure consistency and rigor.

  • Mentor and guide junior analysts, building advanced reverse-engineering skills within a secure, mission-driven environment.

Required Qualifications:

  • 10+ years of reverse engineering, advanced vulnerability research, or malware analysis supporting classified, highly regulated, or mission-critical programs.

  • Expert knowledge of x86/x64, ARM, and at least one additional architecture such as MIPS, PowerPC, or RISC-V.

  • Familiarity with analyzing firmware from extracted or dumped ROMs/flash memory (e.g., using binwalk, firmware-mod-kit, or custom tooling).

  • Strong proficiency developing analysis scripts, plugins, or automation tools in Python, C/C++, or Rust.

  • Demonstrated success producing high-quality technical reports, detection signatures, and defensive guidance.

  • Deep understanding of operating system internals, compiler toolchains, and common exploit mitigations (e.g., ASLR, DEP, CET).

  • Experience working on red team, vulnerability research, or embedded security assessments.

  • Unwavering commitment to mission-first, people-always execution with zero tolerance for mission failure.

Preferred Qualifications:

  • Bachelor’s degree or higher in Computer Science, Computer Engineering, Cybersecurity, or a related field.

  • Conference publications or open-source contributions to the reverse-engineering ecosystem.

  • Experience with fuzzing frameworks (AFL++, libFuzzer) and automated vulnerability discovery pipelines.

  • Participation in top-tier Capture-the-Flag (CTF) competitions or public vulnerability research.

  • Familiarity with hypervisor-based introspection, firmware extraction, or trusted execution environment analysis.

  • Experience in hardware reverse engineering with debugging tools (e.g., JTAG, SWD, UART, SPI, I2C sniffers).

Clearance Requirement:

  • Active TS/SCI with Poly

Salary Range:

  • $185K-$196K (Salary commensurate with experience)

BOOST is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

Apply now Apply later
Job stats:  1  0  0

Tags: Automation Binary Ninja C Clearance Computer Science CTF Cyber defense Exploit Ghidra Malware Python Red team Reverse engineering Rust Security assessment TS/SCI Vulnerabilities

Perks/benefits: Competitive pay

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.