Recent Searches

You haven't searched anything yet.

16 Mobile Vulnerability Researcher Jobs in Annapolis, MD

SET JOB ALERT
Details...
Cantada
Annapolis, MD | Full Time
$78k-99k (estimate)
2 Weeks Ago
Tiber Technologies
Annapolis, MD | Full Time
$78k-103k (estimate)
Just Posted
Arsiem
Annapolis, MD | Full Time
$94k-122k (estimate)
3 Months Ago
Power3 Solutions and Partnering Companies
Annapolis, MD | Full Time
$52k-66k (estimate)
1 Month Ago
GliaCell Technologies
Annapolis, MD | Full Time
$91k-118k (estimate)
3 Months Ago
Interclypse
Annapolis, MD | Full Time
$82k-102k (estimate)
3 Months Ago
The DarkStar Group
Annapolis, MD | Full Time
$106k-135k (estimate)
4 Months Ago
Plex
Annapolis, MD | Full Time
$80k-103k (estimate)
5 Days Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$91k-109k (estimate)
1 Month Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$95k-120k (estimate)
1 Month Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$100k-125k (estimate)
3 Months Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$92k-113k (estimate)
3 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$93k-116k (estimate)
1 Month Ago
BTS Software Solutions
Annapolis, MD | Full Time
$94k-118k (estimate)
3 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$87k-109k (estimate)
3 Months Ago
Cantada
Annapolis, MD | Full Time
$91k-114k (estimate)
4 Months Ago
Mobile Vulnerability Researcher
$52k-66k (estimate)
Full Time 1 Month Ago
Save

Power3 Solutions and Partnering Companies is Hiring a Mobile Vulnerability Researcher Near Annapolis, MD

The Mobile Vulnerability Researcher will be part of a new team dedicated to conducting vulnerability research on mobile technologies. The candidate will be expected to possess knowledge of the latest techniques in vulnerability research and demonstrate the ability to follow best practices. Attention to detail when documenting research findings is essential. The candidate will often be required to write code in C, Python, and Assembly to showcase their proficiency in exploiting vulnerabilities.

Position Requirements:

  • Must possess a Department of Defense (DoD) Top Secret/Sensitive Compartmented Information (TS/SCI) clearance with a Polygraph
  • Strong understanding of the Linux Kernel and device drivers.
  • Experience in reading and writing ARM assembly.
  • Extensive expertise in working with debuggers such as ADB, GDB, etc.
  • Proficiency in C, Python, and ASM development.
  • Ability to collaborate effectively with researchers and developers as part of a team.

Seeking Mid, Senior, and SME level candidates.

If you are a detail-oriented and experienced Mobile Vulnerability Researcher with a deep understanding of mobile technologies and possess the required security clearance, we encourage you to apply. Join our team and contribute to cutting-edge research on mobile vulnerabilities in a classified environment.

Job Summary

JOB TYPE

Full Time

SALARY

$52k-66k (estimate)

POST DATE

05/12/2023

EXPIRATION DATE

07/08/2024

Show more

Power3 Solutions and Partnering Companies
Full Time
$72k-108k (estimate)
2 Weeks Ago