Job Details

Northeastern University
  • Position Number: 4529229
  • Location: Burlington, MA
  • Position Type: Computer and Information Technology


Senior Research Engineer - Cyber Vulnerability Analysis

About the Opportunity

KRI at Northeastern University, LLC, a wholly owned subsidiary of Northeastern University (NU), is seeking a highly motivated Senior Research Engineer with expertise in cyber vulnerability analysis. The senior research engineer will provide domain subject matter expertise and technical leadership across all relevant projects at KRI, working as part of a team of multidisciplinary R&D engineers/scientists. The cyber vulnerability analysis research engineer is expected to establish, lead, and grow a successful, innovative, and productive R&D group that enhances the capabilities and impact of KRI in assured communications and electromagnetic effects technical areas. The primary office for this position is at NU's Innovation Campus in Burlington, Ma (ICBM).

The responsibilities of the senior research engineer in cyber vulnerability analysis include (1) developing a close working relationship with academic, industry, and government partners, (2) providing subject matter expertise in multi-disciplinary collaborations within KRI and with external partners/stakeholders, (3) establishing and leading an innovative R&D group that develops differentiated capabilities in vulnerability research, technical solutions and prototypes with a focus on application to real-world problems and requirements. This position requires a close working relationship with other senior KRI engineers and scientists exhibiting, faculty members at Northeastern University, and partner industry and government organizations.

KRI conducts cutting-edge applied R&D. The institute was founded with a focus on homeland security. Today, KRI strives to advance resilience in the face of 21st-century risks across a wide range of technologies, emphasizing a collaborative approach that leverages our R1 university intellectual capital and technologies to develop application-specific solutions to customer needs. KRI focuses on satisfying customer-driven needs by co-locating a diverse, highly skilled R&D team that can address all aspects of a particular problem across the full range of technology-readiness levels. KRI headquarters, located at NU's ICBM, is home to one-of-a-kind research and test facilities for conducting activities related to cognitive and distributed RF signal processing and machine learning, unmanned and autonomous system technologies, advanced manufacturing, as well as quantum materials and sensing. KRI has and is expanding presence in other locations throughout the global NU network.

Through NU, KRI offers an impressive benefits package, including multiple retirement plan options with extremely generous matching, as well as tuition waiver for classes and advanced degree programs. A full description of available benefits can be found on the NU website.

QUALIFICATIONS

Education and Experience
  • BS in Computer Science or Engineering, Electrical Engineering, or a closely related area required; MS or PhD are preferred.
  • Relevant experience and demonstrated examples of offensive cyber research required; 3 years of relevant experience is required; 5 or more years of relevant experience and experience leading teams are preferred, with salary and rank being commensurate with education and experience.


Required Skills/Qualities
  • Reverse engineering across various architectures and platforms, including Baseband Cellular, x86/64, ARM, MIPS, etc.
  • Experience with disassemblers (IDA Pro, Binary Ninja, or Ghidra)
  • Modeling application behavior.
  • Ability to use a scripting language (Python, etc.)
  • Self-motivated and passionate about supporting the U.S. offensive cyber mission.
  • Knowledge of common exploitation countermeasures (DEP, ASLR, etc.)
  • Knowledge of RF-based over-the-air exploitation.
  • Demonstrated leadership skills, organizational capability, and management techniques.
  • Ability to obtain DoD security clearance required; active clearance and ability to obtain Special Access clearance are preferred.

Desired Skills/Qualities
  • Experience with Boundary Scan Analysis.
  • Exploitation of Baseband Cellular, WiFi Baseband, and translation to Over the Air.
  • Familiarity with modern exploitation techniques, tools, and methodologies.
  • Ability to analyze network protocols throughout all layers of the network stack.


Position Type

Research

Additional Information

Northeastern University considers factors such as candidate work experience, education and skills when extending an offer.

Northeastern has a comprehensive benefits package for benefit eligible employees. This includes medical, vision, dental, paid time off, tuition assistance, wellness & life, retirement- as well as commuting & transportation. Visit https://hr.northeastern.edu/benefits/ for more information.

Northeastern University is an equal opportunity employer, seeking to recruit and support a broadly diverse community of faculty and staff. Northeastern values and celebrates diversity in all its forms and strives to foster an inclusive culture built on respect that affirms inter-group relations and builds cohesion.

All qualified applicants are encouraged to apply and will receive consideration for employment without regard to race, religion, color, national origin, age, sex, sexual orientation, disability status, or any other characteristic protected by applicable law.

To learn more about Northeastern University's commitment and support of diversity and inclusion, please see www.northeastern.edu/diversity.


To apply, visit https://northeastern.wd1.myworkdayjobs.com/en-US/careers/job/Burlington-MA/Senior-Research-Engineer---Cyber-Vulnerability-Analysis_R118113







Copyright 2022 Jobelephant.com Inc. All rights reserved.

Posted by the FREE value-added recruitment advertising agency


jeid-e61cca0aba307e4194b16c22c1baa65b