What are the responsibilities and job description for the Vulnerability Research Analyst position at Procession Systems?
Job Description
OVERVIEW :
Provide development support to a Vulnerability research lab and work with large diverse team of developers and engineers.
Successful candidate will have experience developing, debugging and / or reverse engineering code for popular mobile programming languages.
Expertise in static and dynamic analysis to identify vulnerabilities.
Work on exploitation of mobile devices and / or the software within mobile devices to enable surveillance or access to protected information.
Required Skills
REQUIRED QUALIFICATIONS :
5 years of relevant experience with software development.
Experience with Python, Java, Objective-C or Swift
Experience determining how files are structured and identifying standard methods for encoding data.
Comfortable viewing, analyzing, and understanding raw binary data.
Experience with supporting SW development projects involving multiple developers, including working with language family IDEs and generating code documentation.
Familiarity in using issue tracking software (i.e. gitlab) as part of a team.
Knowledge of git or equivalent version control systems
Possession of excellent analytical and technical writing skills
Possession of excellent oral and written communication skills
BA or BS degree
CLEARANCE : Top Secret minimum
Desired Skills
DESIRED QUALIFICATIONS :
Knowledge of common mobile architectures and their associated instructions, including x86, ARM, and ARM64
Experience using industry standard RE tools (IDA Pro, Ghidra, JEB, Hopper) to determine how closed-source software functions.
Experience in identifying and exploiting vulnerabilities, such as memory corruption through stack overflows, heap overflows, integer overflows, and logical flaws.
Ability to analyze and decode data packets over a networked connection, and experience with network analysis tools (e.g., Wireshark)
About Procession Systems
About us
Salary : $160,000