Pioneers. Innovators. Professionals. TechINT Solutions Group (TechINT) is recognized for its knowledge and experience in providing innovative technology exploitation, operational intelligence, counter unmanned aerial systems and cyber security. TechINT Solutions Group has developed a unique analytical methodology to understand current and emerging technology that can be co-opted for nefarious purposes. Our innovative analytical methodology helps identify key variables indicative of illicit use or planned illicit use technologies.

TechINT is currently seeking a Cyber Electrical Engineer to join our Aberdeen Proving Grounds, MD team. Job# TI1385

Job Description
  • Perform hardware and software engineering to include research, testing/debugging, exploitation, quality control, and deployment.
  • Research new technologies and techniques.
  • Perform analysis and reverse engineering of state-of-the-art electronics. 
  • Perform investigation, evaluation, and application of new technologies.

Requirements
  • Active Top Secret security clearance with ability to obtain SCI.
  • Bachelor's Degree in Computer Engineering/Electrical Engineering or similar field

Journeyman

  • BA/BS with 3-10yrs experience - Basic requirement or;
  • Associates degree plus 4yrs experience to the base 3-10yrs requirement.
  • NOTE: Associate Degree plus 4yrs is the equivalent of a Bachelor’s degree.
  • (No degree) plus 6yrs experience to the base 3-10yrs requirement.
  • NOTE: 6yrs experience is the equivalent of a Bachelor’s degree.

Senior

  • MA/MS with 10+ years of experience (basic requirement) OR;
  • BA/BS plus 8 yrs experience added to the base 10 years' requirement
  • NOTE: Bachelors Degree plus 8yrs is the equivalent of a Master’s degree.
  • (No degree) plus 12yrs experience to the basic 10yrs requirement.
  • NOTE: 12yrs experience is the equivalent of a Master’s degree.
  • Understanding of and experience with a combination of Cybersecurity, Linux, and Cryptography (public/private key pairs, symmetric, and asymmetric ciphers) or Reverse Engineering.
  • Comfortable with computer programming (C++/Python) and debugging.
  • Experience with networking and communication protocols (TCP/IP, I2C, SPI, UART), Linux, ARM, and Android internal processing and kernels for both operating systems and applications
Desired Qualifications
  • Knowledge of uncrewed aircraft systems or related technology.
  • Experience with a software reverse engineering suite like IDA Pro or Ghidra.
  • MA/MS in Computer Engineering, Electrical Engineering or related field and 3 years of experience.
  • A significant understanding of reverse engineering tasks (static/dynamic analysis, machine code emulation, and firmware review), the ability to perform independent open-source research, and a comprehensive understanding of integrated circuit architectures.
  • Experience with soldering and re-working electronic circuit boards and components (e.g. through-hole, surface mount, cable assemblies, wire harnesses).
  • Experience in electronic schematics and printed circuit board (PCB) layout.
  • Solid background in practical electronics and/or software development 

Benefits
TechINT Solutions Group recognizes the need to support the wellbeing of our team members which is why we offer 15 personal days plus 10 paid federal holidays per year which will grow over time. We offer above industry standard medical, dental, vision, and life insurance plans along with a competitive 401k retirement plan to ensure we help support you, your family's wellbeing, and your retirement strategy as you grow with TechINT.

PAY TRANSPARENCY NONDISCRIMINATION PROVISION
TechINT Solutions Group will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by TechINT Solution Group, or (c) consistent with TechINT Solutions Group’s legal duty to furnish information. 41 CFR 60-1.35(c)


 

This is a non-management position
This is a full time position
Clearance Required: TS/SCI
Work Experience: Mid level

Subscribe to be notified of new jobs

Personal Information









Attachments

Other Information