Job Details

ID #45842394
Estado Virginia
Ciudad Springfield
Tipo de trabajo Permanent
Salario USD TBD TBD
Fuente Jefferson Frank
Showed 2022-09-20
Fecha 2022-09-19
Fecha tope 2022-11-17
Categoría Etcétera
Crear un currículum vítae

Mobile Security Researcher

Virginia, Springfield, 22152 Springfield USA

Vacancy caducado!

Job Description

Role & Responsibilities

  • Candidate will perform security research against project-specified binaries. They will analyze and triage specified binaries to determine likelihood of discovering security vulnerabilities. Write research reports detailing the analysis of the binaries, techniques used during analysis, and relevant findings. Candidate will develop software and plugins to assist in the security research process. They will develop proof of concept software demonstrating discovered security vulnerabilities.

Skills & Qualifications

  • Must have Experience with iOS OR Android Vulnerability Research and Proof of Concept (PoC) development
  • Knowledge of modern software security mechanisms: stack cookies, DEP, ASLR, etc.
  • Experience Debugging with GDB
  • Experience reverse engineering binary executables with a focus on ARM.
  • Experience with disassembly tools such as IDA Pro.
  • Experience with tools such as Ghidra, JEB, and Hopper
  • Experience reverse engineering network protocols using Wireshark.
  • Detecting Stack Overflows on ARM
  • Experience with Shellcoding on ARM and with ARM-Based rootkits

Vacancy caducado!

Suscribir Reportar trabajo