The job below is no longer available.

You might also like

in Laurel, MD

Use left and right arrow keys to navigate
Estimated Pay $49 per hour
Hours Full-time, Part-time
Location Laurel, Maryland

Compare Pay

Estimated Pay
We estimate that this job pays $48.87 per hour based on our data.

$31.61

$48.87

$66.72


About this job

Description

Are you excited by the prospect of developing exploits and implants to deter and defeat our Nation’s adversaries?

 

If you are passionate about low-level hardware, embedded systems, and developing the software that runs on them, we want you to join our group of offensive cyber experts! We seek tenacious self-starters who will develop inventive cyber capabilities and apply novel reverse engineering and exploitation techniques. We work in a dynamic, mission driven environment that has real world impact. Our success is measured through our sponsors’ ability to use our capabilities to protect our Nation’s electronic systems and defeat those of our adversaries. Our culture is filled with opportunities to collaborate, and we celebrate diversity of thought.

 

As a member of our elite team, you will...

  • Develop exploits and implants for embedded systems, based on reverse engineering and vulnerability analysis
  • Modify existing device firmware to perform additional effects or to communicate in alternative ways
  • Operationalize developed code by thoroughly testing, documenting, and integrating with sponsor systems
  • Propose groundbreaking ideas for internal and external funding opportunities
  • Share and enhance knowledge by clearly articulating ideas through papers and presentations to team members, senior management, and government decision makers

Qualifications

You meet our minimum qualifications for the job if you...

  • Possess a Bachelor's in computer science, electrical engineering, computer engineering, or other related degree
  • Have 3+ years of experience working with embedded systems, writing assembly language and C or C++ code that runs directly on embedded systems (bare-metal) or integrates with real-time operating systems (RTOSes)
  • Are comfortable using hardware debuggers, logic analyzers or other embedded test hardware to debug complex problems
  • Have experience with software or hardware reverse engineering or developing offensive cyber capabilities
  • Are an outstanding communicator in both written and verbal forms
  • Are able to obtain a Secret level security clearance by your start date and can ultimately obtain a TS/SCI clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.

You'll go above and beyond our minimum requirements if you...

  • Have a Master's or PHD in computer science, electrical engineering, computer science, or applied computer science
  • Have 5+ years of development experience developing offensive cyber capabilities
  • Have a deep understanding of a variety of processor architectures
  • Have a working knowledge of radiofrequency (RF) concepts, and development experience with RF chips including baseband processors, WiFi/Bluetooth, or general-purpose RF integrated circuits (ICs)
  • Hold an active Top Secret security clearance.

Why work at APL?

The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation’s most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.

 

At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at .

 

#LI-AG1


About Us

APL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.

 

APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact Accommodations@jhuapl.edu. Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.