Senior Android Wireless Security Researcher, Two Six Technologies, Arlington, VA


Two Six Technologies -
N/A
Arlington, VA, US
N/A

Senior Android Wireless Security Researcher

Job description

Two Six Technologies is seeking a Senior Android Wireless Security Researcher to support our growing Mobile Systems team in Arlington, Virginia.The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research on applications and operating systems on mobile devices.

Ideal candidates will understand the lifecycle of security bugs from when they are introduced into source code, shipped to end users, reported to developers, and finally patched. Candidates should be excited about digging into new systems and learning the complex interactions that can lead to software exploitation.

Responsibilities & Duties:

  • Identify and exploit vulnerabilities, such as memory corruption through stack overflows, heap overflows, integer overflows, and logical flaws.
  • Bypass exploit mitigations that can deter exploitation, such as ASLR, code signing, non-executable memory protections, and sandboxing.
  • Refine and combine exploitation techniques to assess severity
  • Automate techniques used in the process of identifying vulnerabilities, triggering the vulnerabilities, and optimizing exploits
  • Provide technical/functional direction and develop techniques to implement, ensuring customer satisfaction

Minimum Qualifications:

  • BS Degree in Computer Science or related technical areas (strong knowledge and relevant experience may substituted for specific degree)
  • Minimum 5 years of experience with software development using low-level programming languages (C and at least one assembly language), scripting languages (e.g., Python), and the *nix command line
  • Strong familiarity with cybersecurity principles and a strong interest in learning more
  • Minimum 5 years of experience with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques
  • Experience performing vulnerability research, including attack surface triage, finding vulnerabilities, and developing proofs of concept to demonstrate security impact
  • Must be eligible and willing to obtain a Top Secret clearance

Nice If You Have:

  • Experience with Android operating system internals and modern security exploitation
  • Knowledge of modern web browser internals and security
  • Knowledge of wireless (including Bluetooth, Wi-Fi, or cellular) communications internals and interactions with mobile devices
  • Experience in a client-facing technical role
  • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI

Clearance Requirements:

  • Must be eligible and willing to obtain a Top Secret clearance

#LI-ZS1

#LI-ONSITE


Full-time 2024-06-22
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.