ICR, Inc.

Senior Cyber Engineer

ICR, Inc. Augusta, GA

Augusta, GA

Applications will be accepted on an ongoing basis.

ICR has opportunities available for experienced and motivated Cyber Engineers with software and reverse engineering experience.

Essential Duties And Responsibilities

  • Conduct offensive and defensive research on embedded hardware and software.
  • Perform system security analysis on systems and/or software to understand and identify vulnerabilities.
  • Reverse engineering of binary applications, protocols and formats.
  • Requirements derivation, detailed design, and development of complex software systems.
  • Document and communicate technical research results effectively to technical and non-technical user groups.
  • Design, conduct, and document results of detailed unit testing of developed systems using a testing framework.
  • Lead team technical coordination with customers, including requirement development, project tasking, and reporting.
  • Mentor and educate junior team members in all applicable technical areas.


Required Skills And Qualifications

  • 10+ years relevant work experience in low level systems programming, analysis, and reverse engineering.
  • Experience leading and tasking teams of engineers through technical design and delivery.
  • Bachelor's degree in Computer Science, Computer Engineering, or Electrical Engineering.
  • Proficient in C, Python and assembly.
  • Knowledge of operating systems API and ABI, such as Windows or Linux kernels.
  • Experience with hardware and software low level analysis and reverse engineering.
  • Understanding of static and dynamic software analysis tools and techniques.
  • Experience with reverse engineering tools, such as IDA Pro, Ghidra, and debuggers such as GDB.
  • Experience with analysis of RF communication systems and protocols.
  • Experience in network applications programming, and network protocol design/internals.
  • Exceptional analytical skills and problem solving skills.
  • Good organization, decision making, and verbal and written communication skills.
  • High level of self-initiative and self-motivation with the ability to work under minimal supervision.
  • Ability to work effectively in small team settings to solve complex problems.


Preferred Skills And Qualifications

  • Active Top Secret Security Clearance.
  • Experience developing on and debugging embedded systems, real time operating systems, and FPGA development.
  • Experience with ARM / MIPS / PPC assembly languages.
  • Experience with IDA Pro plugin and script development.
  • Knowledge of common wired and wireless network protocol structures.
  • Active participation in Capture the Flag (CTF) and/or software hacking competitions.
  • Additional degrees/certifications in business management or program management.


Salary Range: $123,219 - $243,589

This position offers a comprehensive benefits package that includes company equity, retirement plan, company-paid health care benefits, flexible paid time off policy, and opportunity for a raise and bonus during the year.

ICR, Inc. considers several factors when extending job offers, including but not limited to candidates’ key skills, relevant work experience, education, training, certifications and location.
  • Seniority level

    Mid-Senior level
  • Employment type

    Full-time
  • Job function

    Engineering and Information Technology
  • Industries

    Defense and Space Manufacturing

Referrals increase your chances of interviewing at ICR, Inc. by 2x

See who you know

Get notified about new Senior Software Engineer jobs in Augusta, GA.

Sign in to create job alert

Similar Searches

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub