Remote iOS Vulnerability Researcher

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Wed, Jun 19, 2019

Job Summary

An IT company has a current position open for a Remote iOS Vulnerability Researcher.

Individual must be able to fulfill the following responsibilities:

  • Conducting long-term research projects
  • Finding vulnerabilities
  • Developing exploits

Required Skills:

  • Able to help incorporate those exploits into the forensics / exploitation platform
  • Mobile device forensics experience
  • Able to conduct long-term research projects

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH