Mobile Vulnerability Researcher

Annapolis Junction, MD
Full Time
Research
Mid Level
What you will be doing!

As a Mobile Vulnerability Researcher, you will be working on a team performing vulnerability research against mobile technologies. 

Requirements:
  • Understanding of Linux Kernel and device derivers
  • Familiar with the latest techniques in vulnerability research and demonstrate ability to follow best practices
  • Detail oriented when documenting their research.
  • Experience reading and writing assembly (x86/x64)
  • Extensive experience with debuggers (ADB, GDB, etc.)
  • Strong C, Python, and ASM development experience
  • Working as a team with researchers and developers

Education and Experience:

Bachelor’s degree in computer science, information systems, or network engineering with four years of experience or eight years of experience in computer science, information systems, or network engineering, then a degree is not required.

Clearance Required Must possess an active TS/SCI with appropriate Polygraph to be considered for this role.

Independent Software is an Equal Opportunity Employer EOE, M/F/D/V
Share

Apply for this position

Required*
Apply with Indeed
We've received your resume. Click here to update it.
Attach resume as .pdf, .doc, .docx, .odt, .txt, or .rtf (limit 5MB) or Paste resume

Paste your resume here or Attach resume file

Human Check*