Mid - Expert level Mobile Vulnerability Researcher

IC Defense

Mid - Expert level Mobile Vulnerability Researcher

Laurel, MD
Full Time
Paid
  • Responsibilities

    Description:
    The candidate will be working on a new team performing vulnerability research against mobile technologies. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. The candidate must be extremely detail-oriented when documenting their research. Often, the candidate will be required to write code in C, Python, and Assembly to demonstrate ability to control the flaws.

    Skill Requirements:

    • Active and current TS.SCI w FSP
    • 6 - 15 years of vulnerability research
    • Understanding of Linux Kernel and device derivers
    • Experience reading and writing assembly (x86/x64)
    • Extensive experience with debuggers (ADB, GDB, etc.)
    • Strong C, Python, and ASM development experience
    • Working as a team with researchers and developers

    This position is 100% on-site.

    Applicants for positions requiring security clearance will be automatically rejected for candidates not meeting the Security Clearance requirement.