ICR


We believe the right person can make all the difference in the world

our Ideas, Commitment & Results will define us

ICR Careers

Software Reverse Engineer


Cincinnati, OH - Denver, CO - Baltimore, MD - Monterey, CA - Orlando, FL
San Antonio, TX - Augusta, GA - Fairfax, VA - Tucson, AZ


ICR has opportunities available for experienced and motivated Software Reverse Engineers. If you are interested in talking with us to find out more about this position and how you can take your career to the next level, send us an email at contact@icr-team.com today.

Essential Duties and Responsibilities

  • Conduct offensive and defensive research on software applications.
  • Perform system security analysis on systems and/or software to understand and identify vulnerabilities.
  • Reverse engineering of binary applications, protocols and formats.
  • Design and development of software applications.
  • Document and communicate technical research results effectively to technical and non-technical user groups.

Required Skills and Qualifications

  • Bachelor's degree in Computer Science, Computer Engineering, or Electrical Engineering.
  • Proficient in C, Python and x86/x64 assembly.
  • Knowledge of Windows and Linux System API and ABI.
  • Understanding of static and dynamic software analysis tools and techniques.
  • Experience with reverse engineering tools, including IDA Pro and Wireshark.
  • Experience with common wired and wireless network protocol structures.
  • Exceptional analytical skills and problem solving skills.
  • Good organization, decision making, and verbal and written communication skills.
  • High level of self-initiative and self-motivation with the ability to work under minimal supervision.
  • Ability to work effectively in small team settings to solve complex problems.

Preferred Skills and Qualifications

  • Active Top Secret Security Clearance.
  • Experience debugging embedded systems.
  • Experience with ARM / MIPS / PPC assembly languages.
  • Experience with IDA Pro plugin and script development.
  • Active participation in Capture the Flag (CTF) and/or software hacking competitions.

Employee Benefits

ICR is an employee-owned company that is proud to offer a comprehensive benefits package designed to meet the needs of our employees and their families. In addition to the industry’s most competitive salaries, we offer each employee equity in their company, a generous retirement plan, company-paid health care benefits and a flexible paid time off policy.

ICR funds a Profit Sharing Plan (PSP) for every employee at an additional 25% of your base salary. These funds are deposited in a tax-deferred account, with no vesting period, that allows you to decide on the investment strategy best for you.

ICR also funds an Individual Benefits Account (IBA) for every employee at an additional 25% of your base salary. These funds are available immediately and can be used to reimburse expenses such as health insurance, medical expenses, paid time off, elected training and an array of other qualified pre-tax expenses.

Who We Are

ICR was founded with the mission to be the first to identify and solve the Intelligence and Defense Communities’ toughest engineering and operational problems by establishing a true partnership with our Customers. Despite our advanced degrees and heavy R&D focus, it is our hands-on experience and scars from the field that will enable us to create very practical and reliable solutions.

Our purpose at ICR is to establish an employee-owned company where the best minds in their career field want to work. Our Customer’s problems will become our own and our employees will wake up each day wanting to solve them. Through a culture of stewardship and calculated risk-taking, we hope to mentor, develop and ultimately transition ICR’s ownership and leadership from our earliest employees to our future generation of employees.

Ignite Your Passion & Join Our Team

Back to Careers Page

Address

6200 S Main St, Suite 200, Aurora CO 80016

Phone

(720) 728-7100