Full Disclosure mailing list archives

OT: Opening for Security Researcher, Maryland USA


From: David Stein <david.r.stein () gmail com>
Date: Thu, 21 Oct 2004 16:15:45 -0400

OK, this is off-topic, but it can't be as bad as Bush vs. Kerry
arguments.  Hopefully this at least will make some lucky subscriber to
Full Disclosure some money!

------------------------------------------------------------------------------------------------

JOB DESCRIPTION
---------------------------------------------------
Position:       Security Researcher
Type:           Permanent F/T
Closing Date:   11/20/2004

I have a job opening for a computer scientist with an strong interest
in computer security. The ideal applicant would be an intelligent
person with a solid computing background (both theoretical and
practical) who would like to participate in and contribute to computer
security research.

The job is in our Internal Research and Development organization and
involves performing vulnerability assessments of applications and
networks using both static (code review, configuration review) and
dynamic (black-box) analysis.  It is expected that the researcher will
develop proof-of-concept demonstrations of any vulnerabilities
discovered.  It is also expected that the researcher will be able to
set-up and configure applications and networks for analysis.

JOB REQUIREMENTS
---------------------------------------------------
Demonstrated expertise in software reverse engineering using common
tools such as IDA Pro and OllyDbg.  Ability to perform protocol
analysis using common tools such as Ethereal and tcpdump.  Ability to
write software in Python and/or Perl.  Sound understanding of common
techniques for detection and exploitation of common software
vulnerabilities such as buffer overflows, format strings and SQL
injection.  Familiarity with X86 or other assembly language. 
Experience with setup and configuration of Unix and/or Linux systems. 
Experience with hardware reverse engineering desirable.  Experience
with telecommunications systems helpful.  Typically requires Masters
or Bachelors degree in Computer Science or a related discipline with
two years of experience or equivalent acquired knowledge through
practical technical experience.  U.S. Citizenship required. 
Applicants selected will be subject to a background investigation and
must meet eligibility requirements for access to classified
information.

CONTACT
---------------------------------------------------
If interested, go to http://www.gd-ais.com, select 'Careers', then
'GDAIS Careers', search openings for Req. Number 7371, and apply
online.  Or you can send your resume to me (ASCII only please).
--
David Stein
david.r.stein () gmail com

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html


Current thread: