Remote Mobile Vulnerability Researcher

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Mon, Apr 26, 2021

Job Summary

A company that provides actionable security information through a vulnerability intelligence data feed is in need of a Remote Mobile Vulnerability Researcher.

Core Responsibilities of this position include:

  • Discovering and exploiting vulnerabilities affecting Mobile devices
  • Working on attack vector enumeration, static and dynamic analysis of the target, reverse engineering
  • Working on debugging, identification of vulnerabilities, exploitation, and technical documentation

Qualifications for this position include:

  • Fluent in C/C++ and ARM and Intel assembly
  • Demonstrated ability to discover and exploit 0day vulnerabilities in mobile devices
  • Understanding of latest memory corruption mitigations
  • Competency with debuggers and IDA Pro

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH