Recent Searches

You haven't searched anything yet.

16 Mobile Vulnerability Researcher Jobs in Annapolis, MD

SET JOB ALERT
Details...
Arsiem
Annapolis, MD | Full Time
$101k-124k (estimate)
4 Days Ago
Tiber Technologies
Annapolis, MD | Full Time
$78k-103k (estimate)
5 Days Ago
Reflexive Concepts
Annapolis, MD | Full Time
$54k-73k (estimate)
Just Posted
Power3 Solutions and Partnering Companies
Annapolis, MD | Full Time
$52k-66k (estimate)
1 Month Ago
Interclypse
Annapolis, MD | Full Time
$82k-102k (estimate)
3 Months Ago
The DarkStar Group
Annapolis, MD | Full Time
$106k-135k (estimate)
4 Months Ago
Plex
Annapolis, MD | Full Time
$80k-103k (estimate)
2 Weeks Ago
Nightwing
Annapolis, MD | Full Time
$98k-123k (estimate)
7 Days Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$91k-109k (estimate)
1 Month Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Annapolis, MD | Full Time
$95k-120k (estimate)
1 Month Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$100k-125k (estimate)
3 Months Ago
Parsons Technical Services, Inc.
Annapolis, MD | Full Time
$92k-113k (estimate)
3 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$93k-116k (estimate)
1 Month Ago
BTS Software Solutions
Annapolis, MD | Full Time
$87k-109k (estimate)
3 Months Ago
BTS Software Solutions
Annapolis, MD | Full Time
$94k-118k (estimate)
3 Months Ago
Cantada
Annapolis, MD | Full Time
$91k-114k (estimate)
4 Months Ago
Mobile Vulnerability Researcher
Tiber Technologies Annapolis, MD
Apply
$78k-103k (estimate)
Full Time 5 Days Ago
Save

Tiber Technologies is Hiring a Mobile Vulnerability Researcher Near Annapolis, MD

Description
When You Love the Work You Do, Any Mission Is Possible
Position: Mobile Vulnerability Researcher
*An active clearance with a polygraph is required
Join Our Team:
Tiber Technologies is a Maryland based, employee focused organization who is growing their team! At Tiber, our employees are our biggest asset. Having been named by the Baltimore Sun as a Top WorkPlace, we have a reputation for investing in talented individuals to carry out missions, provide quality work and pride ourselves in our partnerships with every team member.
***We're on multiple contracts and have many opportunities. It is encouraged if applicants don't meet all the technical requirements to still apply.
Description:
Tiber is hiring a Mobile Vulnerability Researcher to work with a team of researchers and developers for critical cyberspace operations. The ideal candidate will have a minimum of 8 years' experience, a bachelor's degree in a computer science related field and be knowledgeable with CNO concepts and capabilities.
Qualifications:
  • Strong proficiency in C, C , and Python programming
  • Proficient in ASM Development
  • Knowledgeable with Linux Kernel and Device derivers
  • Troubleshooting and debugging experience (ADB. GDB, etc.)
  • Reading and writing assembly (x86/x64) experience
Benefits:
  • Up to 5 weeks PTO
  • 11 Paid Federal Holidays
  • 10% 401k Employer gift- Immediately vested
  • 2 Authorized "Site Closure" days
  • Up to $20k Referral Bonus
  • Up to 100% Health Care Coverage
  • HSA- $1500 for individuals/$3000 for employee plus spouse
  • FSA program
  • Short- and Long-term disability
  • Paid education and training
  • Annual Company Trip
  • Annual Tech reimbursement
  • Technology Allowance
  • Potential Sign on Bonus
  • Profit Sharing Bonus
Requirements:
  • Must be a U.S. citizen
  • Must hold an active clearance with a full scope polygraph
  • Minimum of 8 years of experience
  • Bachelor's degree in a qualified engineering field
Location: Laurel, MD
Job Type: Full Time
Schedule/Hours: Flexible
Telework: No
Tiber Technologies is an Equal Opportunity and Affirmative Action Employer. As a company who is committed to inclusion and diversity in the workplace, it is our policy to prohibit discrimination and harassment of any kind based on race, color, sex, religion, sexual orientation, national origin, disability, pregnancy, veteran status, or any other protected characteristic as outlined by federal, state, and local laws. Our hiring decisions are based solely on merit, qualifications and business needs at the time. This policy applies to all employment practices within our organization including recruiting, hiring, promotion, layoff, compensation, benefits, and training.

Job Summary

JOB TYPE

Full Time

SALARY

$78k-103k (estimate)

POST DATE

06/25/2024

EXPIRATION DATE

07/13/2024

WEBSITE

tibertechnologies.com

HEADQUARTERS

ELLICOTT CITY, MD

SIZE

25 - 50

FOUNDED

2010

CEO

CHRISTOPHER M BERGER

REVENUE

<$5M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Tiber Technologies

Tiber Technologies is a solutions focused, Maryland based small business dedicated to customer satisfaction and mission impact. Our highly qualified engineers bring years of technical expertise and a proven track record of designing, developing, deploying and maintaining mission systems. Our success is driven by our breadth of experience, the strength of our relationships, and our technical expertise.

Show more