Senior Vulnerability Researcher – HYBRID!
Lorton, VA
Full Time Senior-level / Expert Clearance required USD 153K - 284K * est.
AnaVation
In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging culture.
Description of Task to be Performed:AnaVation is seeking a Senior Vulnerability Researcher to proactively identify, analyze, and exploit security vulnerabilities in mobile devices, operating systems, and applications. This position requires a deep understanding of mobile device architecture, software, communication protocols, attack vectors, exploitation techniques, and mitigation strategies. The successful candidate will lead a team performing vulnerability research on mobile technologies to include iOS, Android, Linux, and other environments.
This position is currently hybrid (partially remote with up to three days per week on-site with our customer in Lorton, VA). Remote status is subject to change at the customer’s direction, but is expected to continue. There may also be several meetings throughout the year where team members will collaborate on site for 1 to 2 weeks.
This position requires an active Top Secret clearance and the ability to obtain SCI access and a CI polygraph.
Required Qualifications:
- Minimum of 6+ years of experience in vulnerability research with a focus on mobile devices, operating systems, and protocol analysis.
- Demonstrable experience in identifying and analyzing vulnerabilities in mobile operating systems (i.e., kernel, frameworks), mobile applications, and mobile device hardware/firmware.
- Expertise in mobile operating systems architectures (i.e., iOS, Android) and security mechanisms.
- Perform reverse engineering of mobile software and firmware to identify security flaws.
- Strong understanding of operating systems, network protocols and frameworks.
- Experience with programming languages (e.g., IDA Pro, Ghidra) and debugging tools (e.g., LLDB, GDB)
- Experience with programming languages to include C, C++, Java, and scripting languages such as Python.
- Strong written and verbal communication skill, with the ability to clearly articulate technical findings.
- Excellent analytical, problem-solving, and critical thinking skills.
- Ability to work independently and as part of a team.
Preferred Qualifications:
- Bachelor’s/Master’s degree in Computer Science, Information Security or related field of study (or equivalent practical experience).
- Experience with threat modeling methodologies.
- Knowledge of cryptography and its applications.
About AnaVation AnaVation is the leader in solving the most complex technical challenges for collection and processing in the U.S. Federal Intelligence Community. We are a US owned company headquartered in Chantilly, Virginia. We deliver groundbreaking research with advanced software and systems engineering that provides an information advantage to contribute to the mission and operational success of our customers. We offer complex challenges, a top-notch work environment, and a world-class, collaborative team.
If you want to grow your career and make a difference while doing it, AnaVation is the perfect fit for you!
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Android C Clearance Computer Science Cryptography Exploit Ghidra IDA Pro iOS Java Linux Polygraph Python Reverse engineering Scripting Top Secret Top Secret Clearance Vulnerabilities
Perks/benefits: 401(k) matching Competitive pay Health care Insurance Medical leave
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.