Exploit Developer

Fort Belvoir, VA, USA

Invictus International Consulting

Invictus is a full-spectrum cyber and national security firm that protects the nation's global defense and critical infrastructure.

View all jobs at Invictus International Consulting

Apply now Apply later

Title: Exploit Developer

Location: Hybrid (Remote and Ft. Belvoir)

Clearance: TS/SCI with a current CI Polygraph


Responsibilities:

  • Deliver on-site support in research and development of software designed to exploit vulnerabilities of adversary technology
  • Develop algorithms and scripts and software utility development
  • Analyze and reverse engineer source code
  • Perform software integration and testing
  • Provide technical writing, documentation and lifecycle maintenance of customer software programs

Requirements:

  • Bachelor's degree in a technical discipline required, with vulnerability analysis expertise
  • Proficient with JavaScript development, applied ARM/AARCH64 Assembly development experience, C programming experience
  • Experience with low-level operating systems for Android (Linux acceptable)
  • Hands-on reverse engineering experience using tools such as IDA Pro, Binary Ninja and Ghidra
  • In-depth knowledge of V8, JIT, WebKit, as well as exploit mitigations such as ASLR, DEP, ROP
  • Active TS/SCI clearance with a current CI polygraph
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Android C Clearance Exploit Ghidra JavaScript Linux Polygraph Reverse engineering TS/SCI Vulnerabilities

Regions: Africa North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.