lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: david.r.stein at gmail.com (David Stein)
Subject: OT: Opening for Security Researcher, Maryland USA

OK, this is off-topic, but it can't be as bad as Bush vs. Kerry
arguments.  Hopefully this at least will make some lucky subscriber to
Full Disclosure some money!

------------------------------------------------------------------------------------------------

JOB DESCRIPTION
---------------------------------------------------
Position:       Security Researcher
Type:           Permanent F/T
Closing Date:   11/20/2004

I have a job opening for a computer scientist with an strong interest
in computer security. The ideal applicant would be an intelligent
person with a solid computing background (both theoretical and
practical) who would like to participate in and contribute to computer
security research.

The job is in our Internal Research and Development organization and
involves performing vulnerability assessments of applications and
networks using both static (code review, configuration review) and
dynamic (black-box) analysis.  It is expected that the researcher will
develop proof-of-concept demonstrations of any vulnerabilities
discovered.  It is also expected that the researcher will be able to
set-up and configure applications and networks for analysis.

JOB REQUIREMENTS
---------------------------------------------------
Demonstrated expertise in software reverse engineering using common
tools such as IDA Pro and OllyDbg.  Ability to perform protocol
analysis using common tools such as Ethereal and tcpdump.  Ability to
write software in Python and/or Perl.  Sound understanding of common
techniques for detection and exploitation of common software
vulnerabilities such as buffer overflows, format strings and SQL
injection.  Familiarity with X86 or other assembly language. 
Experience with setup and configuration of Unix and/or Linux systems. 
Experience with hardware reverse engineering desirable.  Experience
with telecommunications systems helpful.  Typically requires Masters
or Bachelors degree in Computer Science or a related discipline with
two years of experience or equivalent acquired knowledge through
practical technical experience.  U.S. Citizenship required. 
Applicants selected will be subject to a background investigation and
must meet eligibility requirements for access to classified
information.

CONTACT
---------------------------------------------------
If interested, go to http://www.gd-ais.com, select 'Careers', then
'GDAIS Careers', search openings for Req. Number 7371, and apply
online.  Or you can send your resume to me (ASCII only please).
--
David Stein
david.r.stein@...il.com


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ