Security & Vulnerability Researcher

Apply for this position

Allowed Type(s): .pdf, .doc, .docx

Popis pozice

Our client is an R&D company specializing in providing our government customers, such as police and intelligence services, with investigation tools. We focus on in-house research & development in mobile phone and satellite communication. During the last 7 years we have grown from 25 to 80 people and aim to grow some more over the next two years. Our main offices have possibly the best view in Brno and the work environment is flexible, something which helps create a pleasant atmosphere.

Náplň práce

Our client is looking for a new colleague specialising in vulnerability research and exploit development in Android OS (and iOS). Candidates are expected to have a variety of low-level operating system experience and prior experience in identifying and exploiting vulnerabilities.

As a security and vulnerability researcher you will work in a close cooperation with a team of malware analysts identifying and exploiting vulnerabilities in software, firmware and/or hardware. The primarily task is vulnerability research, exploit development, and vulnerability mitigation on a variety of devices. Primarily Android and iOS OS, applications, binaries, and embedded firmware.

Požadujeme

  • Understanding of Android OS internals
  • Experience with low-level C programming
  • Knowledge of computer architecture (e.g., ARM)
  • Reverse engineering experience (e.g., IDA Pro, Ghidra, Binary Ninja, JEB)
  • Experience performing static/dynamic/symbolic program analysis
  • Understanding network protocols
  • Knowledge of anti-reverse engineering techniques
  • Understanding of exploit mitigations such as DEP and ASLR
  • Penetration testing or system hacking
  • Exploit modifications, assembly, and development

Nabízíme

  • IČO/HPP
  • Full remote
  • We offer an attractive salary package and a dynamic work environment that encourages creativity and professional growth.
  • As part of our team, you will have the opportunity to work on challenging projects at the forefront of defence and security technology.

Další výhody spolupráce s Integrou

Mám zájem o tuto pozici

Request for sample report of test results

Žadost o vzorovou zprávu výsledků z testu