Recent Searches

You haven't searched anything yet.

16 Mobile Vulnerability Researcher (TS/SCI + Poly) Jobs in Annapolis, MD

SET JOB ALERT
Details...
Arsiem
Annapolis, MD | Full Time
$101k-124k (estimate)
4 Days Ago
Tiber Technologies
Annapolis, MD | Full Time
$78k-103k (estimate)
5 Days Ago
Reflexive Concepts
Annapolis, MD | Full Time
$54k-73k (estimate)
Just Posted
The DarkStar Group
Annapolis, MD | Full Time
$106k-135k (estimate)
4 Months Ago
Power3 Solutions and Partnering Companies
Annapolis, MD | Full Time
$52k-66k (estimate)
1 Month Ago
Interclypse
Annapolis, MD | Full Time
$82k-102k (estimate)
3 Months Ago
Plex
Annapolis, MD | Full Time
$80k-103k (estimate)
2 Weeks Ago
Nightwing
Annapolis, MD | Full Time
$98k-123k (estimate)
7 Days Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$91k-109k (estimate)
1 Month Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$95k-120k (estimate)
1 Month Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$100k-125k (estimate)
3 Months Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$92k-113k (estimate)
3 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$93k-116k (estimate)
1 Month Ago
BTS Software Solutions
Annapolis, MD | Full Time
$87k-109k (estimate)
3 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$94k-118k (estimate)
3 Months Ago
Cantada
Annapolis, MD | Full Time
$91k-114k (estimate)
4 Months Ago
Mobile Vulnerability Researcher (TS/SCI + Poly)
The DarkStar Group Annapolis, MD
$106k-135k (estimate)
Full Time 4 Months Ago
Save

The DarkStar Group is Hiring a Mobile Vulnerability Researcher (TS/SCI + Poly) Near Annapolis, MD

Description

The DarkStar Group is seeking a Mobile Vulnerability Researcher with a TS/SCI Poly clearance (applicable to this customer) to join one of our top projects in Annapolis Junction, MD. Below is an overview of the project, as well as information on our company, our benefits, and our $25,000 referral program.

THE PROJECT

The DarkStar Group's team conducts R&D and prototyping of new CNO capabilities for our customer. The work involves Vulnerability Research, Exploit Development, CNO tool development and enhancement, and infrastructure support (DevOps) for access operations. Platforms involved include iOS, Android, MacOS, Linux, Windows, and other environments. This is some of the most impactful work in the Intelligence Community, with the new capabilities developed by this team getting rapidly deployed and into the hands of users. One of the best things about this project is the customer. They give Engineers huge latitude in choosing programming languages and technologies, and they encourage exploration of new tech. There is almost no distinction here between blue-badgers and green-badgers: the team is highly-competent, and the Branch and Section Leads do an excellent job of shielding the engineers from any organizational politics. This team regularly needs Vulnerability Researchers, Exploit Developers, CNO Tool Developers, Reverse Engineers, and other types of technologists. While roles open and close, the program Lead's attitude is "find us good people; we'll find good places for them".

Work on this program takes place in various locations at and around the Ft. Meade, MD and Annapolis Junction, MD areas (we cannot support remote work) and requires a TS/SCI Polygraph clearance (acceptable to this customer).

The Role

  • The candidate will be working on a team performing vulnerability research against mobile technologies. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. The candidate must be extremely detail oriented when documenting their research. Often, the candidate will be required to write code in C, Python, and Assembly to demonstrate ability to control the flaws.

Required Skills

  • Understanding of Linux Kernel and device derivers
  • Experience reading and writing assembly (x86/x64)
  • Extensive experience with debuggers (ADB, GDB, etc.)
  • Strong C, Python, and ASM development experience
  • Working as a team with researchers and developers

About The DarkStar Group

Our Company

The DarkStar Group is a small business that solves BIG problems. We're one of the Inc. 5000 fastest-growing private companies in the US, and our engineers and scientists support the most critical national security missions in Virginia, Maryland, and elsewhere. Data Science, Software Engineering, Cloud/AWS Infrastructure, and Cyber/CNO are our core areas of expertise. We offer interesting and important work, job security, some of the best and most flexible benefits you'll find in the IC, and salaries so strong that they'll likely surprise you. 

Our Benefits

The DarkStar Group offers exceptional compensation and benefits:

  • very strong salaries;
  • 100% company-paid medical, dental, and vision premiums for you and all dependents;
  • the ability to get increased salary if you don't need medical/dental/vision;
  • 100% company-paid disability and life insurance benefits;
  • a generously-funded HSA;
  • an 8% 401(k) contribution; 
  • 31 days of PTO/holidays to start (more with tenure);
  • the ability to flex time across pay periods without using your PTO;
  • a generous training budget;
  • $25,000 employee referral bonuses;
  • business development / growth incentives; and
  • top notch company swag.

** We have a huge growth opportunity, so we are offering up to a $25,000 reward for anyone new you refer whom we hire. **

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Job Summary

JOB TYPE

Full Time

SALARY

$106k-135k (estimate)

POST DATE

02/08/2024

EXPIRATION DATE

07/17/2024

Show more

The DarkStar Group
Full Time
$112k-139k (estimate)
6 Days Ago
The DarkStar Group
Full Time
$93k-114k (estimate)
6 Days Ago
The DarkStar Group
Full Time
$94k-117k (estimate)
6 Days Ago