Demo

Senior Vulnerability Researcher

Dark Circuit Labs
Quantico, VA Full Time
POSTED ON 12/30/2024 CLOSED ON 1/30/2025

What are the responsibilities and job description for the Senior Vulnerability Researcher position at Dark Circuit Labs?

Job Title: Senior Vulnerability Researcher - Mobile Platforms


Location: Quantico, VA


Job Overview:

We are seeking a highly skilled and experienced Senior Vulnerability Researcher with a focus on mobile platforms (Android and iOS), to join our cutting-edge research and development team. The successful candidate will work independently or collaboratively within a team to identify, analyze, and exploit vulnerabilities across mobile architectures. This role is crucial in advancing our capabilities and supporting our commitment to strengthening cybersecurity measures.


Key Responsibilities:

Conduct advanced vulnerability research and analysis on mobile platforms to identify potential security threats.

Reverse engineering of mobile binaries and operating systems across various architectures.

Develop and implement strategies to defeat common mobile exploitation countermeasures.

Research and understand the design and implementation weaknesses of mobile operating systems and applications.

Model in-memory behavior of compiled mobile applications.

Utilize scripting languages (e.g., Python) for automation of tasks and exploitation development.

Contribute to software development projects with a focus on enhancing mobile security.

Demonstrate leadership in guiding research teams, fostering innovation, and delivering impactful results.


Required Skills:

Proven experience in reverse engineering and vulnerability research specifically targeting mobile platforms.

Proven experience discovering vulnerabilities and developing them to code execution.

Proficiency with disassemblers and debuggers (IDA Pro, Binary Ninja, Ghidra, lldb, or similar tools).

Deep understanding of mobile exploitation countermeasures (e.g., PAC, Heap Isolation, NX, ASLR, and Code Signing).

Expertise in researching and analyzing mobile operating systems and application vulnerabilities.

Experience in scripting languages (e.g., Python) for research and development purposes.

Strong software development skills in C or C with a focus on mobile environments.

Self-motivated with a passion for supporting cybersecurity missions.

Exceptional leadership skills, with demonstrated organizational capabilities and management techniques.

Effective communication skills, inspiring teams towards innovation and excellence.

Attention to detail and results-oriented, with a keen understanding of customer relationships.

Minimum 8 years of relevant work experience in cybersecurity, with experience leading teams.


Preferred Skills:

Experience with software protection and binary analysis in mobile environments.

Familiarity with modern mobile exploitation techniques, tools, and methodologies.

Knowledge of mobile malware analysis.

Experience analyzing network protocols within mobile contexts.

Background in mobile software engineering and architecture.

Familiarity with dynamic binary instrumentation frameworks such as Frida and DynamoRIO.


Required Education and Experience:

Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or related discipline with a minimum of eight (8) years of experience; or Master's degree in a relevant field with a minimum of five (5) years of experience.


Apply Now:

If you are passionate about mobile security and have the skills and experience, we're looking for, we would love to hear from you. Apply today to join our team and make a significant impact on the cybersecurity landscape.


Salary Range:

$250,000.00 - $270,000.00

Salary : $250,000 - $270,000

Senior Vulnerability Researcher
AnaVation -
Chantilly, VA
Vulnerability Researcher
AnaVation -
Chantilly, VA
Vulnerability Researcher - Hybrid - TS
stanleyreid -
Arlington, VA

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Senior Vulnerability Researcher?

Sign up to receive alerts about other jobs on the Senior Vulnerability Researcher career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$123,167 - $152,295
Income Estimation: 
$146,673 - $180,130
Income Estimation: 
$111,369 - $141,168
Income Estimation: 
$131,745 - $167,716
Income Estimation: 
$144,503 - $184,592
Income Estimation: 
$102,541 - $137,871
Income Estimation: 
$153,752 - $200,235
Income Estimation: 
$110,730 - $135,754
Income Estimation: 
$128,617 - $162,576
Income Estimation: 
$117,033 - $148,289
Income Estimation: 
$125,027 - $157,872
Income Estimation: 
$149,432 - $188,965
This job has expired.
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Not the job you're looking for? Here are some other Senior Vulnerability Researcher jobs in the Quantico, VA area that may be a better fit.

Senior Vulnerability Researcher

Cromulence, Chantilly, VA

AI Assistant is available now!

Feel free to start your new journey!