Skip to main content

This job has expired

Software Reverse Engineer / Systems Analysis

Employer
Roke Manor Research Ltd
Location
Romsey, Hampshire
Salary
Competitive
Closing date
18 Jun 2019

What will your role look like?

Our consultants make, break, assure and secure systems. Working across a variety of projects, you will enjoy researching and characterising systems and technologies to understand how they work. You will enjoy using your expertise to discover weaknesses and vulnerabilities in a system’s design or implementation, and you will provide technical guidance to clients based off of your research.

What would we like from you?

You will be inquisitive, may have taken things apart in your spare time, and because of that you’ll have built up a broad technical understanding of how things work. You take a structure approach to decomposing complex systems, and although you will be happy to hypothesise about implementations you will be happier once you really understand how something is built.

Your broad technical, research and software development background will allow you to rapidly understand new systems and domains, and prototype software based on your research.  Your experience will probably include one or more of:

  • Malware analysis and reverse engineering.
  • Vulnerability analysis and/or exploit development.
  • Systems engineering and security models.
  • Network architectures, protocol analysis or binary file format engineering.
  • Processor architectures (x86-64 and ARM), operating systems and/or firmware internals.

You’ll understand which reverse engineering and software development tools and techniques are appropriate for a given problem, and you’ll be happy developing your own tools when necessary. This might include:

  • Reverse engineering using IDA Pro or Ghidra.
  • Debugging with gdb, binary exploitation and code injection.
  • Programming, prototyping or tool-making; for example, using Python, C or bash.
  • Protocol analysis using Wireshark or fuzzing with AFL.

Most of our work is done to support our customers’ missions. As such, you may be developing or contributing to systems using assured development approaches.

Although you are not expected to enjoy using Microsoft Office, we will need you to write clear and comprehensive technical reports describing your research. You will also be able to communicate why it matters to technical and non-technical people. 

What else would we like?

If you’ve got the knowledge, skills and experience above, a degree in a relevant technical subject is desirable, but not essential.
Role is based in Romsey, however requires willingness to travel occasionally to customers.

Security

Due to the nature of this position, we require you to either hold or be eligible to achieve SC and or DV clearance. As a result, you should be a British Citizen and have resided in the UK for the last 5 years for SC and 10 years for DV.

We are committed to a policy of Equal Opportunity, Diversity and Inclusion. Our working environment is friendly, creative and inclusive. We can accommodate flexible working arrangements, and support a diverse work-force and those with additional needs.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert