Demo

Senior iOS Researcher

Right Seat
Chantilly, VA Full Time
POSTED ON 12/8/2025
AVAILABLE BEFORE 2/8/2026
Role TitleSenior iOS Researcher Role SummaryDeliver high-impact security research and exploit analysis. Lead advanced investigations into iOS internals, reverse engineering, and vulnerability discovery to strengthen mobile threat detection and resilience.About Our ClientOur client is pioneering mobile threat hunting—bringing enterprise-grade protection to mobile endpoints.Current mobile security solutions often fall short against sophisticated threats and evolving privacy expectations. This organization is redefining the space by safeguarding frontline users and enterprises without compromising privacy.Backed by leading venture firms, they are building a trusted platform that harmonizes security and privacy for individuals and organizations worldwide.Key ResponsibilitiesPerform deep technical research into iOS internals, including system daemons, sandboxing, frameworks, and kernel-level functionality.Analyze crash reports and diagnostic logs to identify root causes and vulnerable code paths.Develop controlled proof-of-concepts to validate exploitability of discovered vulnerabilities.Reverse engineer binaries to uncover privilege boundaries and potential misuse scenarios.Examine updates and patches for undisclosed or silently fixed vulnerabilities.Convert research insights into actionable detection heuristics and engineering requirements.Build lightweight tools and scripts in Python or Swift to accelerate reversing and fuzzing workflows.Document methodologies and findings for internal use and potential publication.Required Qualifications5 years in security research, reversing, or vulnerability discovery with strong iOS/macOS expertise.In-depth knowledge of iOS internals: dyld, kernel vs userland boundaries, sandbox, entitlements, code signing, and mitigations.Hands-on experience with exploit development, crash engineering, and fuzzing techniques.Strong C/C and Objective-C/Swift skills for analyzing compiled code and runtime behaviors.Proficiency in Python scripting for automation and analysis.Familiarity with ARM64 assembly and Apple-specific extensions.Proven reversing skills using IDA Pro, Ghidra, or Binary Ninja; debugging with lldb or frida.Understanding of secure coding principles and exploitation mitigations.Nice To HaveExperience with deterministic crash harnesses and 0-Click / 1-Click attack surfaces.Prior work with Apple diagnostics and symbolication.Familiarity with fuzzing frameworks and vulnerability triage automation.Contributions to security research publications or CVE submissions.Collaboration experience with ML or product teams on detection enablement.Bonus Nice to HaveBackground in mobile threat hunting or endpoint security solutions.Knowledge of advanced kernel mitigations and bypass techniques.Exposure to telemetry systems for large-scale threat detection.Why Join Our ClientMission-driven impact: Help defend against advanced threats like spyware, ransomware, and zero-day exploits.Culture of transparency and respect: Work in an environment that values impact, respect, and integrity.Innovative technology leadership: Solve challenges that even major platforms struggle to address.Growth and recognition: Join a rapidly expanding team backed by top-tier investors and industry leaders.Our Client's BenefitsOur client offers comprehensive health, dental, and vision coverage, plus life insurance and mental health support. You'll enjoy flexible PTO, paid holidays, remote work options, family leave, and a 401(k) plan with performance bonuses and professional development opportunities.Equal Opportunity Employer StatementRightSeat and our client are equal opportunity employers. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Salary.com Estimation for Senior iOS Researcher in Chantilly, VA
$106,144 to $128,583
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Senior iOS Researcher?

Sign up to receive alerts about other jobs on the Senior iOS Researcher career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$123,167 - $152,295
Income Estimation: 
$146,673 - $180,130
Income Estimation: 
$68,606 - $89,684
Income Estimation: 
$88,975 - $120,741
Income Estimation: 
$68,121 - $81,836
Income Estimation: 
$71,928 - $87,026
Income Estimation: 
$125,958 - $157,570
Income Estimation: 
$79,473 - $93,666
Income Estimation: 
$90,372 - $103,622
Income Estimation: 
$61,825 - $80,560
Income Estimation: 
$90,032 - $105,965
Income Estimation: 
$85,996 - $102,718
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Not the job you're looking for? Here are some other Senior iOS Researcher jobs in the Chantilly, VA area that may be a better fit.

  • Tek Spikes Mc Lean, VA
  • Job Description: We are seeking an experienced Senior iOS Developer to join our team onsite in McLean, VA. The ideal candidate will have 8 years of profess... more
  • 21 Days Ago

  • StellarMettle Placements Ashburn, VA
  • We are seeking an experienced Sr. iOS Developer to join our software development team. This role is responsible for development and maintenance of a new iO... more
  • 5 Days Ago

AI Assistant is available now!

Feel free to start your new journey!