Careers

Caesar Creek Software is a dynamic, fast-growing company looking for highly skilled and motivated individuals to contribute to and benefit from our continued growth and success. 

To apply for the Software Reverse Engineer Position (Full-time or Internship), please register:

Current Open Positions (click to see job descriptions)

  • Software Engineer –  Full-time position. Top-Secret Clearance Required.
    • Locations: Fredericksburg (VA) 
    • To apply, please click here.
  • Software Reverse Engineer – Full-time position. All experience levels. 
    • Locations: Miamisburg (OH), Atlanta (GA), Woburn (MA), Fredericksburg (VA) 
    • Apply by registering at the careers portal and uploading your resume.

Accepting Resumes for All Locations:

Benefits

We are always looking for candidates skilled in the following areas:

  • Reverse engineering
  • Vulnerability analysis
  • Exploit development
  • Cyber research and development
  • Embedded/low-level programming

Qualifications:

  • A BS, MS, or PhD in Computer Science, Computer Engineering, or Electrical Engineering. Other majors will be considered for the candidate with the desired skill set
  • U.S. citizenship
  • Ability to obtain a security clearance

For Reverse Engineers, experience in the following areas is a strong plus:

  • Reverse engineering
  • Exploit development
  • IDA Pro, Binary Ninja, Ghidra or other reverse engineering tools
  • Security vulnerability R&D
  • Code obfuscation, polymorphism, and anti-debugging techniques
  • Malware analysis

For Software Developers, experience in the following areas is a strong plus:

  • Strong C/C++ skills
  • Python
  • Linux shell scripting
  • Operating system internals
  • Device driver development
  • Network protocols (DNS, HTTP, IPSec, VoIP)
  • Assembly-level programming

Our training program:

As a recent graduate, intern, or new hire you will first participate in our engineering training program.  This training program covers a variety of topics to prepare you for the type of projects you will encounter at Caesar Creek Software. At the completion of the training program, you will begin work on an Internal Research and Development (IRAD) project. Upon being granted a security clearance, you will transition from our IRAD program to actually performing on one of our government projects.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or disability. Caesar Creek Software is an Equal Opportunity/Affirmative Action employer.