Mobile Security Research Specialist

2 weeks ago


Annapolis Junction, Maryland, United States Parsons Corporation Full time

Position Overview

Are you eager to utilize your expertise in Android reverse engineering and vulnerability analysis while enhancing your skills? If you are passionate about contributing to a significant mission and collaborating with a talented team, this role at Parsons Corporation is an excellent opportunity to advance your career.

In this position, you will engage in reverse engineering, vulnerability analysis, and prototype development to support vital customer missions and develop essential capabilities. You will work closely with the customer’s team, which includes several subject matter experts, allowing you to benefit from their mentorship as you refine your skills and contribute to the mission. Your Android and Cyber Network Operations (CNO) skills will be challenged as you apply your creativity to uncover innovative solutions, implement new capabilities, and enhance national security.

Required Skills and Qualifications:

  • TS/SCI clearance with Polygraph is mandatory
  • Over 10 years of experience in software engineering (C, Python), reverse engineering, and vulnerability analysis (or 3 years with a Master’s Degree)
  • Proficiency in Reverse Engineering
  • Experience in Vulnerability Analysis
  • Familiarity with Android development and analysis

Clearance Requirement:

Top Secret SCI with Polygraph. This role is part of our Federal Solutions team, which provides essential resources to our government clients, ensuring mission success worldwide. Our diverse and intelligent workforce drives innovation as we deliver services and solutions in defense, security, intelligence, infrastructure, and environmental sectors. We foster a culture of excellence and teamwork, taking pride in safeguarding our nation’s critical assets across various domains.

Salary Range:

$104,000 - $182,400.00. Parsons Corporation is an equal opportunity employer dedicated to diversity, equity, inclusion, and accessibility in the workplace. We value diversity as a core principle of our operations and ensure representation at all job levels for minorities, women, individuals with disabilities, protected veterans, and LGBTQ+ individuals. We are committed to the well-being of our employees and provide numerous growth opportunities, encouraging you to reach for the stars. Join us in our mission—APPLY TODAY.



  • Annapolis, Maryland, United States Independent Software Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a Mobile Security Researcher, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research against mobile...


  • Annapolis, Maryland, United States Independent Software Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a Mobile Security Researcher, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify vulnerabilities and develop strategies to mitigate them.Key ResponsibilitiesConduct thorough research and...


  • Annapolis, Maryland, United States The DarkStar Group LLC Full time

    About the RoleThe DarkStar Group LLC is seeking a highly skilled Mobile Security Researcher to join our team. As a key member of our research team, you will be responsible for conducting vulnerability research against mobile technologies.Key ResponsibilitiesConduct in-depth vulnerability research against mobile technologiesDevelop and maintain a deep...


  • Annapolis, Maryland, United States Independent Software Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a key member of our security team, you will be responsible for conducting in-depth vulnerability research against mobile technologies.Key ResponsibilitiesConduct thorough vulnerability research and analysis of mobile technologiesDevelop and...


  • Annapolis, Maryland, United States Reflexive Concepts Full time

    Job Title: Mobile Vulnerability ResearcherJob Summary:Reflexive Concepts is seeking a skilled Mobile Vulnerability Researcher to join our team. The ideal candidate will have a strong background in mobile security and a passion for identifying and mitigating vulnerabilities.Key Responsibilities:Conduct in-depth research on mobile technologies to identify...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Tiber Technologies Inc. As a Mobile Security Researcher, you will be responsible for identifying and mitigating vulnerabilities in mobile applications and systems.Key ResponsibilitiesConduct thorough security assessments of mobile applications and systemsIdentify and...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the Role:Are you ready to enhance your analytical skills in a dynamic environment focused on systems security research and engineering? This position offers a unique opportunity to understand the critical roles played by embedded application developers, reverse engineers, and vulnerability analysts throughout the capability development life cycle. As a...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a leading provider of innovative solutions to government agencies across the United States. Our team of experts is committed to delivering exceptional support and services to our clients.Job SummaryWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team. The successful candidate will be responsible for...


  • Annapolis Junction, Maryland, United States Booz Allen Full time

    About the RoleWe are seeking a highly skilled Mobile Application Security Engineer to join our team at Booz Allen. As a key member of our security team, you will be responsible for ensuring the security and integrity of our mobile applications.Key ResponsibilitiesPerform reverse engineering and vulnerability analysis of mobile applicationsDevelop and...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a Mobile Vulnerability Researcher, you will be responsible for performing vulnerability research against mobile technologies, working closely with our team of researchers and developers to identify and mitigate potential...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a key member of our team, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify vulnerabilities and develop effective solutions.Key ResponsibilitiesConduct thorough research and...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a Mobile Vulnerability Researcher, you will be responsible for conducting research and analysis to identify and mitigate vulnerabilities in mobile technologies.Key ResponsibilitiesConduct in-depth research and analysis to...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    About the RoleTiber Technologies Inc is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts in critical cyberspace operations.Key ResponsibilitiesConduct in-depth research and analysis of mobile vulnerabilities to identify potential security threats.Develop and implement effective mitigation strategies to prevent and respond...

  • IDAM Engineer

    1 week ago


    Annapolis Junction, Maryland, United States General Dynamics Information Technology Full time

    Job Summary:We are seeking an experienced Identity and Access Management (IDAM) Engineer to support our Government activities in Washington, D.C. as a Cloud Security Specialist.About the Role:As a Cloud Security Specialist, you will provide expertise in provisioning, authentication, access management, and more for cloud and on-premise solutions. You will...


  • Annapolis Junction, Maryland, United States ST2 ManTech Advanced Systems Intl Full time

    Join Our Innovative Research Team Are you driven by a passion for data and analysis? Do you aspire to make a difference in the realm of national security? ST2 ManTech Advanced Systems Intl is seeking a dedicated Researcher to become a vital part of our team. In this role, you will engage with various stakeholders to pinpoint essential research topics,...


  • Annapolis Junction, Maryland, United States ST2 ManTech Advanced Systems Intl Full time

    Join Our Innovative Team Are you driven by a passion for data and research? Do you aspire to make a significant contribution to the field of national security? ST2 ManTech Advanced Systems Intl is seeking a dedicated Researcher to become an integral part of our team. In this role, you will collaborate with various stakeholders to pinpoint critical research...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Why Choose MITRE?At MITRE, we believe in the balance between impactful work and a fulfilling life. As a non-profit organization, we prioritize the public good, free from commercial conflicts. Our research and development centers contribute significantly to various sectors, including cybersecurity, healthcare, aviation, and defense, enhancing global safety...


  • Annapolis Junction, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly motivated and customer-oriented Information Systems Security Specialist to join our team. This is an onsite position in the Annapolis Junction, MD area.Key Responsibilities:Participate as a security engineer representative on teams for the design, development, implementation, and integration of...


  • Annapolis Junction, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly motivated and customer-oriented Information Systems Security Specialist to join our team. This is an onsite position in the Annapolis Junction, MD, area.Key Responsibilities:Participate as a security engineer representative on teams for the design, development, implementation, and integration...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled CNO Security Specialist to join our team at Booz Allen Hamilton. As a CNO Security Specialist, you will play a critical role in supporting the development of our CNO capability, working closely with our team of experienced professionals to deliver cutting-edge solutions.Key ResponsibilitiesSupport the reverse...