Demo

iOS/Android Vulnerability Researcher (Android CNO Developer)

RCT Systems
RCT Systems Salary
Chantilly, VA Full Time
POSTED ON 12/18/2024
AVAILABLE BEFORE 2/17/2025

RCT Systems is seeking an experienced Android CNO Developer to research and evaluate mobile device vulnerabilities for cyber security purposes. The role involves assessing how iOS and Android devices behave when compromised and determining necessary security measures.

Key Responsibilities:

  • Research Android device vulnerabilities and evaluate security weaknesses
  • Develop and test software to secure mobile devices
  • Analyze Android internals and common vulnerability classes (e.g., overflows, use-after-free, race conditions)
  • Utilize reverse engineering tools (e.g., IDA Pro, Ghidra, Binary Ninja) to analyze Android systems
  • Develop code for Android internals, low-level security features, and mobile device protection

Required Skills:

  • Strong understanding of Android internals and security models (e.g., secure boot, code signing, data encryption)
  • Software development experience in Swift, Objective-C, C, and C
  • Knowledge of Android application frameworks, keychain, and filesystem idiosyncrasies
  • Experience with embedded systems and reverse engineering tools
  • Proficient in Python for software development and analysis
  • Experience with low-level/embedded development on Android (x86/ARM)

Qualifications:

  • Minimum 2 years of related experience
  • Bachelor’s degree or equivalent experience
  • Active Top Secret/SCI clearance with Polygraph required

RCT Systems offers:

  • Competitive benefits package (medical, dental, vision, life insurance)
  • Immediate 401k vesting
  • Generous PTO and flexible schedules
  • $500.00 annual technology allowance

RCT Systems is committed and proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regards to race, color, religion, sex (to include pregnancy and related conditions, sexual orientation, and gender identity), national origin, disability, veteran status, or any other federally protected class.

Salary : $500

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a iOS/Android Vulnerability Researcher (Android CNO Developer)?

Sign up to receive alerts about other jobs on the iOS/Android Vulnerability Researcher (Android CNO Developer) career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$123,167 - $152,295
Income Estimation: 
$146,673 - $180,130
Income Estimation: 
$88,984 - $115,784
Income Estimation: 
$111,369 - $141,168
Income Estimation: 
$117,871 - $153,580
Income Estimation: 
$109,939 - $144,341
Income Estimation: 
$114,500 - $144,633
Income Estimation: 
$66,157 - $90,051
Income Estimation: 
$82,230 - $118,841
Income Estimation: 
$136,714 - $171,621
Income Estimation: 
$66,195 - $86,448
Income Estimation: 
$153,752 - $200,235
Income Estimation: 
$111,369 - $141,168
Income Estimation: 
$131,745 - $167,716
Income Estimation: 
$144,503 - $184,592
Income Estimation: 
$102,541 - $137,871
Income Estimation: 
$153,752 - $200,235
Income Estimation: 
$70,239 - $89,209
Income Estimation: 
$88,984 - $115,784
Income Estimation: 
$92,017 - $124,111
Income Estimation: 
$90,707 - $120,959
Income Estimation: 
$91,486 - $118,193
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at RCT Systems

RCT Systems
Hired Organization Address Chantilly, VA Full Time
RCT Systems is seeking a Senior Project Integrator to support a team focused on improving data management services, incl...
RCT Systems
Hired Organization Address Baltimore, MD Full Time
RCT Systems, Power Systems Division, is seeking highly qualified Mechanical Engineering interns to join our team for the...
RCT Systems
Hired Organization Address Mc Lean, VA Full Time
Our program specializes in Linux (80%) and Windows (20%) environments, involving virtualization, storage, networking, ha...
RCT Systems
Hired Organization Address Mc Lean, VA Full Time
Systems Engineer (Journeyman) : Provides hardware and software engineering services for new and future technologies to i...

Not the job you're looking for? Here are some other iOS/Android Vulnerability Researcher (Android CNO Developer) jobs in the Chantilly, VA area that may be a better fit.

Vulnerability Researcher

AnaVation, Chantilly, VA

AI Assistant is available now!

Feel free to start your new journey!