Senior Android Wireless Security Researcher

Hybrid
Senior
🇻🇦 Vatican City
🇺🇸 United States
Researcher
Software development
 

Overview of Opportunity

Two Six Technologies is seeking a Senior Android Wireless Security Researcher to support our growing Mobile Systems team. The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research on applications and operating systems on mobile devices. This role supports a flexible hybrid schedule, enabling work from home with one day of in-office support required per month in Arlington, Virginia.

Ideal candidates will understand the lifecycle of security bugs from when they are introduced into source code, shipped to end users, reported to developers, and finally patched. Candidates should be excited about digging into new systems and learning the complex interactions that can lead to software exploitation.

Responsibilities & Duties:

  • Identify and exploit vulnerabilities, such as memory corruption through stack overflows, heap overflows, integer overflows, and logical flaws.
  • Bypass exploit mitigations that can deter exploitation, such as ASLR, code signing, non-executable memory protections, and sandboxing.
  • Refine and combine exploitation techniques to assess severity *...
 

 

Two Six Technologies

Two Six Technologies

Two Six Technologies provides Information Advantage to Government, Military, and Fortune 50 customers tasked with mission critical decision making.

Defense
Government
Large Enterprise

LinkedIn

🏭technology, information and internet
🎂2021

Other jobs at Two Six Technologies

 

 

 

 

 

 

 

 

View all Two Six Technologies jobs

Notifications about similar jobs

Get notifications to your inbox about new jobs that are similar to this one.

🇻🇦 Vatican City
🇺🇸 United States
Researcher

No spam. No ads. Unsubscribe anytime.

Similar jobs