Mobile Software Engineer
Company: ManTech International Corporation
Location: Bethesda
Posted on: May 14, 2022
|
|
Job Description:
Where applicable, confirmation that you meet customer
requirements for facility access which may include proof of
vaccination and/or attestation and testing, unless an accommodation
has been approved.Secure our Nation, Ignite your FutureManTech
provides mission-focused technology solutions and services for U.S.
defense, intelligence and federal civilian agencies. In business
for more than 52 years, we excel in full-spectrum cyber, data
collection & analytics, enterprise IT, and systems and software
engineering solutions that support national and homeland
security.The Technical Exploitation Support Services team is
critical in supporting DoD, Federal, and IC partners' Global War on
Terrorism efforts by providing state of the art technical
exploitation and collection capabilities in digital media
exploitation triage and automation, advanced technical Media
Exploitation (MEDEX), and advanced Mobile Device Exploitation.
Activities include digital forensics activities, software reverse
engineering, hardware exploitation, parser development, reverse
engineering, mobile applications development and engineering, and
technical exploitation (collection, transmission, prioritization
translation, and analysis and dissemination of
materials).Currently, ManTech is seeking a Mobile Software Engineer
at the Intelligence Community Campus- Bethesda, MD.Responsibilities
include, but are not limited to:--- Engineer software scripts in C,
C++, and Java with emphasis on prototyping and API extraction.---
Research and provide suggested solutions for system and/or
application issues.--- Collaborate with NMEC Technical Exploitation
teams to define clear requirements, performance specifications,
deliverables, and milestones for applications.--- Debug mobile
applications' memory and performance issues. Use Android trace view
tool to identify performance bottlenecks.--- Provide malicious code
reverse engineering to isolate, review, analyze, and
reverse-engineer potentially malicious programs recovered from
compromised computer systems and networks.--- Write and produce
technical reports related to the scope, nature, and characteristics
of the malicious software suitable for distribution to both
technical and non-technical audiences.--- Research new trends,
techniques, and packaging of malicious software to stay current and
ready to identify and handle zero-day exploits.--- Analyze software
and firmware using reverse engineering techniques to understand
security vulnerabilities, working closely with teammates who value
innovation and execution.Basic Qualifications:--- BS degree in
Computer Science, Software Engineering, Computer Engineering, or
Electrical Engineering and at least five (5) years of related
experience; or a MS and 3 years' experience; or a PhD an 1 year
experience.--- Communicate design decisions, tradeoffs, code
walk-through, bugs, thoroughly, clearly, and concisely.---
Implement new features and bug fixes while writing elegant,
maintainable code.--- Working knowledge of implementations of
contemporary commercial wireless devices.--- 2 years' experience
with reverse engineering software packages such as IDA Pro, IDA
Python PyDbg, or OllyDbg, as well as computer forensic software
packages such as EnCase, FTK, or Sleuth Kit/Autopsy.--- Experience
in computer or cell phone architecture, system internals, operating
systems, and/or boot process software engineering.--- Experience in
software engineering and related technologies. Experience in sizing
and scoping, in design, implementation and delivery of mobile
application solutions using iOS and/or Android development
environments.--- Experience in engineering on two or more of the
following software platforms: Windows, Linux, Android, OS X, and
iOS.--- Experience requiring a knowledge of designing interfaces
using Objective-C, Android SDK including the unique tasks of
designing applications for small screen size.--- Experience
requiring excellent debugging, problem-solving, and analytical
skills.--- Experience with multiple programming languages (C, C++,
C#, Objective C, Visual Basic, Python Java). A strong mix is
needed, with experience in C, C++ or Objective C and Java or C# a
minimum requirement.--- Experience requiring the ability to
engineer applications in C, C++, and Java with emphasis on
prototyping and API design and development.--- Experience with two
or more IDEs environments and tool sets (i.e., Visual Studio,
Eclipse, Xcode).--- Experience investigating software
vulnerabilities and a basic understanding of common cyber-attack
methods.--- Department of Defense (DoD) 8570 Compliant, IAT Level
II or able to obtain within one week of employment.Preferred
Qualifications:--- Experience requiring a deep knowledge of Android
and a strong passion in mobile industry and mobile development.---
Experience in mobile web technologies (HTML5, AJAX, CSS, XML, JSON)
preferred. Experience in wireless API's (Wi-Fi, Bluetooth).Security
Clearance Requirements:--- Active TS/SCI clearance and possess a
Counterintelligence (CI) Polygraph or obtain a CI Polygraph by the
start of employment.Physical Requirements:--- Remain in a
stationary position 50%--- Constantly operate a computer and other
office productivity machinery, such as a calculator, copy machine
and computer printer.
For all positions requiring access to technology/software source
code that is subject to export control laws, employment with the
company is contingent on either verifying U.S.-person status or
obtaining any necessary license. The applicant will be required to
answer certain questions for export control purposes, and that
information will be reviewed by compliance personnel to ensure
compliance with federal law. ManTech may choose not to apply for a
license for such individuals whose access to export-controlled
technology or software source code may require authorization and
may decline to proceed with an applicant on that basis
alone.ManTech International Corporation, as well as its
subsidiaries proactively fulfills its role as an equal opportunity
employer. We do not discriminate against any employee or applicant
for employment because of race, color, sex, religion, age, sexual
orientation, gender identity and expression, national origin,
marital status, physical or mental disability, status as a Disabled
Veteran, Recently Separated Veteran, Active Duty Wartime or
Campaign Badge Veteran, Armed Forces Services Medal, or any other
characteristic protected by law.If you require a reasonable
accommodation to apply for a position with ManTech through its
online applicant system, please contact ManTech's Corporate EEO
Department at . ManTech is an affirmative action/equal opportunity
employer - minorities, females, disabled and protected veterans are
urged to apply. ManTech's utilization of any external recruitment
or job placement agency is predicated upon its full compliance with
our equal opportunity/affirmative action policies. ManTech does not
accept resumes from unsolicited recruiting firms. We pay no fees
for unsolicited services.If you are a qualified individual with a
disability or a disabled veteran, you have the right to request an
accommodation if you are unable or limited in your ability to use
or access as a result of your disability. To request an
accommodation please click and provide your name and contact
information.
Keywords: ManTech International Corporation, Bethesda , Mobile Software Engineer, IT / Software / Systems , Bethesda, Maryland
Click
here to apply!
|