Recent Searches

You haven't searched anything yet.

4 Mobile Security Researcher Jobs in Chantilly, VA

SET JOB ALERT
Details...
Accenture Federal Services
Chantilly, VA | Full Time
$86k-105k (estimate)
1 Month Ago
Parsons
Chantilly, VA | Other
$92k-113k (estimate)
3 Days Ago
Parsons
Chantilly, VA | Other
$112k-140k (estimate)
3 Days Ago
Battelle Memorial Institute
Chantilly, VA | Full Time
$120k-141k (estimate)
3 Days Ago
Mobile Security Researcher
$86k-105k (estimate)
Full Time 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Accenture Federal Services is Hiring a Mobile Security Researcher Near Chantilly, VA

Job Description:

Candidate will perform security research against project-specified binaries. They will analyze and triage specified binaries to determine likelihood of discovering security vulnerabilities. Write research reports detailing the analysis of the binaries, techniques used during analysis, and relevant findings. Candidate will develop software and plugins to assist in the security research process. They will develop proof of concept software demonstrating discovered security vulnerabilities.

Basic Qualifications: 

  • Must have Experience with iOS OR Android Vulnerability Research and Proof of Concept (PoC) development
  • Knowledge of modern software security mechanisms: stack cookies, DEP, ASLR, etc.
  • Experience Debugging with GDB
  • Experience reverse engineering binary executables with a focus on ARM.
  • Experience with disassembly tools such as IDA Pro.
  • Experience with tools such as Ghidra, JEB, and Hopper
  • Experience reverse engineering network protocols using Wireshark.
  • Detecting Stack Overflows on ARM
  • Experience with Shellcoding on ARM and with ARM-Based rootkits

Desired Skills: 

  • Experience with development in C, Python, and assembly (ARM, MIPS, x86/x64).
  • Experience with desktop operating systems: Windows, Linux, macOS.
  • Experience with Ghidra, JEB, Hopper and other RE tools
  • In-depth knowledge of operating system internals: kernel, scheduler, interrupts, context-switching, etc.

Security:

  • Active TS

Job Summary

JOB TYPE

Full Time

SALARY

$86k-105k (estimate)

POST DATE

03/19/2023

EXPIRATION DATE

05/28/2023

WEBSITE

accenturefederal.com

HEADQUARTERS

Arlington, VA

SIZE

1,000 - 3,000

Show more

Accenture Federal Services
Full Time
$72k-92k (estimate)
Just Posted
Accenture Federal Services
Full Time
$116k-146k (estimate)
Just Posted

The job skills required for Mobile Security Researcher include Analysis, Linux, Operating System, etc. Having related job skills and expertise will give you an advantage when applying to be a Mobile Security Researcher. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Mobile Security Researcher. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Acclaim Technical Services
Full Time
$61k-82k (estimate)
1 Day Ago
For the skill of  Linux
NSS
Full Time
$89k-113k (estimate)
1 Week Ago
For the skill of  Operating System
LeMieux Associates
Full Time
$57k-84k (estimate)
3 Weeks Ago
Show more

The following is the career advancement route for Mobile Security Researcher positions, which can be used as a reference in future career path planning. As a Mobile Security Researcher, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Mobile Security Researcher. You can explore the career advancement for a Mobile Security Researcher below and select your interested title to get hiring information.