Cyber Security Engineer

Company:  BigBear.ai
Location: Washington
Closing Date: 18/10/2024
Salary: £200 - £250 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description
Overview

BigBear.ai is looking for a Cyber Security with 5-8 years of experience to join our Federal Solutions Center (FSC) team.


What you will do

  • The candidate will become part of the existing Federal Solutions Center team, focusing on cybersecurity projects that include creating defensive cybersecurity solutions for space-based optical communication terminals and assessing offensive cyber capabilities in our laboratory setting
  • The candidate will also develop cybersecurity tools and capabilities for use within the FSC or for external commercialization
  • Must be willing to collaborate with the FSC team, the candidate will conduct vulnerability research, assessments, penetration testing, and design analysis
  • They will be involved in the full software development lifecycle-Requirements, Design, Development, Testing, and Maintenance-of FSC products and services
  • The candidate will acquire and apply knowledge of cybersecurity assessment tools, techniques, and processes across various projects and scenarios

What you need to have

Bachelor's Degree and 5 to 8 years of experience; Master's Degree and 3 to 6 years of experience; PhD and 0 to 3 years of experience (in lieu of Bachelor's degree, 6 additional years of relevant experience)

  • Clearance :Must possess and maintain TS/SCI security clearance
  • Enthusiastic interest in technology and desire to learn
  • Experience with Windows and Linux operating systems
  • Skills with programming languages: Python, C/C++, or Java
  • Interest in computer hardware, microprocessors, electronics
  • General knowledge of IT infrastructure and computer networking

What we'd like you to have

  • Knowledge of computer architecture
  • Knowledge of operating system architectures
  • Reverse Engineering experience with Ghidra or IDA Pro
  • Experience with assembly languages (x86, ARM, PowerPC, MIPS)
  • Experience with cybersecurity tools such as those packaged in Kali Linux
  • Cybersecurity training or certifications

About BigBear.ai

BigBear.ai is a leading provider of AI-powered decision intelligence solutions for national security, supply chain management, and digital identity. Customers and partners rely on BigBear.ai's predictive analytics capabilities in highly complex, distributed, mission-based operating environments. Headquartered in Columbia, Maryland, BigBear.ai is a public company traded on the NYSE under the symbol BBAI. For more information, visit and follow BigBear.ai on LinkedIn: @BigBear.ai and X: @BigBearai.

#J-18808-Ljbffr
Apply Now
An error has occurred. This application may no longer respond until reloaded. Reload 🗙