Job Details

ID #46138085
State Virginia
City Chantilly
Job type Permanent
Salary USD $145000 - $155000 per annum 145000 - 155000 per annum
Source FRG Technology Consulting
Showed 2022-10-01
Date 2022-09-30
Deadline 2022-11-28
Category Et cetera
Create resume

Mobile Security Researcher

Virginia, Chantilly, 22033 Chantilly USA

Vacancy expired!

Mobile Security Researcher

Candidate will perform security research against project-specified binaries. They will analyze and triage specified binaries to determine likelihood of discovering security vulnerabilities. Write research reports detailing the analysis of the binaries, techniques used during analysis, and relevant findings. Candidate will develop software and plugins to assist in the security research process. They will develop proof of concept software demonstrating discovered security vulnerabilities.

Requirements:

  • Must have Experience with iOS OR Android Vulnerability Research and Proof of Concept (PoC) development
  • Knowledge of modern software security mechanisms: stack cookies, DEP, ASLR, etc.
  • Experience Debugging with GDB
  • Experience reverse engineering binary executables with a focus on ARM.
  • Experience with disassembly tools such as IDA Pro.
  • Experience with tools such as Ghidra, JEB, and Hopper
  • Experience reverse engineering network protocols using Wireshark.
  • Detecting Stack Overflows on ARM
  • Experience with Shellcoding on ARM and with ARM-Based rootkits

Preferred but not Required:

  • Experience with development in C, Python, and assembly (ARM, MIPS, x86/x64).
  • Experience with desktop operating systems: Windows, Linux, macOS.
  • Experience with Ghidra, JEB, Hopper and other RE tools
  • In-depth knowledge of operating system internals: kernel, scheduler, interrupts, context-switching, etc.

Security:

Active TS

Vacancy expired!

Subscribe Report job