Security & Vulnerability Researcher

Invasys

Invasys is looking for a new colleague specialising in vulnerability research and exploit development in Android OS (and iOS). Candidates are expected to have a variety of low-level operating system experience and prior experience in identifying and exploiting vulnerabilities.

The position

As a security and vulnerability researcher you will work in a close cooperation with a team of malware analysts identifying and exploiting vulnerabilities in software, firmware and/or hardware. The primarily task is vulnerability research, exploit development, and vulnerability mitigation on a variety of devices. Primarily Android and iOS OS, applications, binaries, and embedded firmware.

Qualifications

We are looking for the following skills (in order of priority):

  • Understanding of Android OS internals
  • Experience with low-level C programming
  • Knowledge of computer architecture (e.g., ARM)
  • Reverse engineering experience (e.g., IDA Pro, Ghidra, Binary Ninja, JEB)
  • Experience performing static/dynamic/symbolic program analysis
  • Understanding network protocols
  • Knowledge of anti-reverse engineering techniques
  • Understanding of exploit mitigations such as DEP and ASLR
  • Penetration testing or system hacking
  • Exploit modifications, assembly, and development

If you have experience in some or most of the topics mentioned above we would really like to hear from you.

Contact

Katerina Szabo

Recruitment Manager

katerina.szabo@invasys.com / +420 603 811 339