Grp 59 - Cyber System Exploitation Co-Op (July-December, 2024) 1

MIT Lincoln Laboratory Lexington , MA 02421

Posted 3 weeks ago

The Cyber System Assessments Group performs software and hardware reverse engineering, vulnerability research and discovery, and system exploitation. We develop and prototype cutting-edge capabilities for our operational partners in the U.S. government. We look for, find, and demonstrate cyber vulnerabilities so that vulnerabilities in U.S. systems can be corrected, and so that vulnerabilities in other systems are better understood. U.S. Government leaders rely on us for our expert guidance, and our technical role with our U.S. Government sponsors is considered essential to the success of their missions.

As a Cyber System Exploitation Co-Op, you will work with a team of experts under strong mentorship to conduct research and development on offensive software (malware). Your project will build your technical skills and experience through several lines of effort, which could include: developing systems to enable malware reverse engineering, researching novel and creative techniques to automate reverse engineering, developing metrics, performing exploratory data analysis on large malware corpora, incorporating AI/ML/data science into malware analysis, building new malware corpora, and developing distributed systems for large-scale automated malware analysis.

Your specific co-op project in this domain will be discussed with your project mentor based on your existing skillsets and interests, and new skillsets you wish to acquire during your coop.

Some relevant technical skills, or skills that might be learned during this coop include:

  • Reverse engineering

  • Static/dynamic software analysis

  • AI/ML/data science approaches to malware analysis

  • Windows/Linux OS internals

  • Python

  • C/C++

  • PostgreSQL

  • Elasticsearch/Logstash/Kibana

  • Docker/Kubernetes

  • Git

  • Jenkins

  • Ability to develop a self-driven research project

  • Ability to communicate effectively through technical writing/presentation

This position will be filled for the period of July-December, 2024. There is an opportunity for a hybrid work arrangement for this co-op.

Requirements

Candidates must be a junior or senior undergraduate, or a graduate, degree candidate in Computer Science, Computer Engineering, Electrical Engineering, Math, Physics, or similar technical program.

Selected candidate will be subject to a pre-employment background investigation and must be able to obtain and maintain a Secret level DoD security clearance.

MIT Lincoln Laboratory is an Equal Employment Opportunity (EEO) employer. All qualified applicants will receive consideration for employment and will not be discriminated against on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, age, veteran status, disability status, or genetic information; U.S. citizenship is required.

Requisition ID: 40780


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Grp 59 - Cyber System Exploitation Co-Op (July-December, 2024) 1

MIT Lincoln Laboratory