2024 PhD Graduate - Vulnerability Researcher - Offensive Cyber Capabilities
Laurel, MD 
Share
Posted 13 days ago
Job Description
Description

Are you a creative researcher who loves to imagine new solutions to complex problems?

Do you have an insatiable curiosity to understand how technology works from the inside out?

Are you eager to solve some our nation's hardest cyber challenges and have real impact?

If so, we want you to join our elite team of reverse engineers at APL! We strive to foster an innovative and collaborative team environment where engineers can hack the latest technologies to find and exploit vulnerabilities.

Our team specializes in software and hardware reverse engineering, vulnerability research, and developing offensive cyber capabilities with a focus on embedded systems. We have custom facilities tailored to specific classes of systems including vehicles, telecommunications/network infrastructure, and other cyber-physical systems as well as general reverse engineering labs.

As a member of our group, you will...
* Explore cutting-edge techniques for automating reverse engineering and vulnerability analysis
* Perform deep investigation of software, firmware, and hardware

* Develop exploits against bespoke embedded systems

* Collaborate with government sponsors and operators to build mission-aligned capabilities

* Be mentored by top experts to stretch your reverse engineering skills

* Present research to team members, APL management, government decision makers, and the larger cybersecurity community in academia and industry


Qualifications

You meet our minimum qualifications for the job if you...
* Are graduating with a PhD in Computer Engineering, Computer Science, Electrical Engineering, or a related field

* Have an excellent academic record with demonstrated mastery of fundamental topics such as computer architecture, operating systems, and data structures

* Are proficient with one or more programming languages

* Love solving puzzles and are excited to learn new tools, platforms, and programming languages

* Are able to obtain an InterimSecret security clearance by your start date and can ultimately obtain a TS/SCI with polygraph clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information; eligibility requirements include U.S. citizenship.


You'll go above and beyond our minimum requirements if you...
* Have an existing portfolio of research related to vulnerability analysis

* Are experienced using debuggers and reverse engineering tools such as Ghidra

* Are familiar with assembly

* Participate in hackathons, CTFs, or other relevant cybersecurity activities

* Understand Unix/Linux operating systems and embedded systems development toolchains

* Have experience with hardware debugging interfaces, code security mechanisms and their weaknesses, hardware diagnostic tools, and signal/protocol analysis

* Possess an active TS/SCI clearance with full scope polygraph

Why work at APL?

The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.

At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers.


About Us

APL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.

APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact Accommodations@jhuapl.edu. Only by ensuring that everyone's voice is heard are we empowered to be bold, do great things, and make the world a better place.


The Johns Hopkins Applied Physics Lab (APL) is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual identity, gender identity, national origin, disability, or protected Veteran status.

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Doctorate
Required Experience
Open
Email this Job to Yourself or a Friend
Indicates required fields