What are the responsibilities and job description for the Exploit Developer position at Invictus International Consulting, LLC?
Title: Exploit Developer
Location: Hybrid (Remote and Ft. Belvoir)
Clearance: TS/SCI with a current CI Polygraph
Responsibilities:
- Deliver on-site support in research and development of software designed to exploit vulnerabilities of adversary technology
- Develop algorithms and scripts and software utility development
- Analyze and reverse engineer source code
- Perform software integration and testing
- Provide technical writing, documentation and lifecycle maintenance of customer software programs
Requirements:
- Bachelor's degree in a technical discipline required, with vulnerability analysis expertise
- Proficient with JavaScript development, applied ARM/AARCH64 Assembly development experience, C programming experience
- Experience with low-level operating systems for Android (Linux acceptable)
- Hands-on reverse engineering experience using tools such as IDA Pro, Binary Ninja and Ghidra
- In-depth knowledge of V8, JIT, WebKit, as well as exploit mitigations such as ASLR, DEP, ROP
- Active TS/SCI clearance with a current CI polygraph
Equal Opportunity Employer/Veteran/Disabled