Mobile Vulnerability Researcher

1 day ago


Annapolis, Maryland, United States ARSIEM Corporation Full time
About ARSIEM Corporation

We are a leading provider of innovative solutions to government agencies across the United States. Our team of experts is committed to delivering exceptional support and services to our clients.

Job Summary

We are seeking a highly skilled Mobile Vulnerability Researcher to join our team. The successful candidate will be responsible for performing mobile vulnerability research and supporting our government clients in Annapolis Junction, MD.

Key Responsibilities
  • Conduct mobile vulnerability research and identify potential security threats.
  • Document research findings with high detail and provide recommendations for mitigation.
  • Develop and maintain a strong understanding of mobile technologies and their vulnerabilities.
  • Collaborate with our team of researchers and developers to identify and address security issues.
Requirements
  • Must have a strong understanding of the latest techniques in vulnerability research and be able to follow best practices.
  • Experience with Linux Kernel and device drivers.
  • Strong C, Python, and ASM development experience.
  • Extensive experience with debuggers (ADB, GDB, etc.).
  • Ability to work as part of a team and lead CNO Analyst/Programmers in daily tasks.
  • Ability to debug software and troubleshoot issues.
  • Ability to create and brief technical presentations.
Clearance Requirement

This position requires an active TS/SCI with a polygraph. You must be a US Citizen for consideration.

Equal Opportunity Employer

ARSIEM Corporation is an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.



  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a Mobile Vulnerability Researcher, you will be responsible for performing vulnerability research against mobile technologies, working closely with our team of researchers and developers to identify and mitigate potential...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a Mobile Vulnerability Researcher, you will be responsible for conducting research and analysis to identify and mitigate vulnerabilities in mobile technologies.Key ResponsibilitiesConduct in-depth research and analysis to...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a key member of our team, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify vulnerabilities and develop effective solutions.Key ResponsibilitiesConduct thorough research and...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    About the RoleTiber Technologies Inc is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts in critical cyberspace operations.Key ResponsibilitiesConduct in-depth research and analysis of mobile vulnerabilities to identify potential security threats.Develop and implement effective mitigation strategies to prevent and respond...


  • Annapolis, Maryland, United States Reflexive Concepts Full time

    Job Title: Mobile Vulnerability ResearcherJob Summary:Reflexive Concepts is seeking a skilled Mobile Vulnerability Researcher to join our team. The ideal candidate will have a strong background in mobile security and a passion for identifying and mitigating vulnerabilities.Key Responsibilities:Conduct in-depth research on mobile technologies to identify...


  • Annapolis, Maryland, United States The DarkStar Group LLC Full time

    About the RoleThe DarkStar Group LLC is seeking a highly skilled Mobile Security Researcher to join our team. As a key member of our research team, you will be responsible for conducting vulnerability research against mobile technologies.Key ResponsibilitiesConduct in-depth vulnerability research against mobile technologiesDevelop and maintain a deep...


  • Annapolis, Maryland, United States Independent Software Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a key member of our security team, you will be responsible for conducting in-depth vulnerability research against mobile technologies.Key ResponsibilitiesConduct thorough vulnerability research and analysis of mobile technologiesDevelop and...


  • Annapolis, Maryland, United States Independent Software Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a Mobile Security Researcher, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify vulnerabilities and develop strategies to mitigate them.Key ResponsibilitiesConduct thorough research and...


  • Annapolis, Maryland, United States Independent Software Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a Mobile Security Researcher, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research against mobile...


  • Annapolis, Maryland, United States Independent Software Full time

    Job SummaryWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a key member of our security team, you will be responsible for conducting in-depth vulnerability research against mobile technologies.Key ResponsibilitiesConduct thorough vulnerability research and analysis of mobile technologiesDevelop and...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Tiber Technologies Inc. As a Mobile Security Researcher, you will be responsible for identifying and mitigating vulnerabilities in mobile applications and systems.Key ResponsibilitiesConduct thorough security assessments of mobile applications and systemsIdentify and...


  • Annapolis, Maryland, United States SIXGEN Full time

    We are in search of a skilled Cybersecurity Penetration Tester with a robust background in supporting Cyber Mission Force Programs and Cyberspace Operations. The ideal candidate will possess extensive hacking expertise alongside experience in Training and Exercise Development. This position is situated within our Cyber division and reports directly to the...


  • Annapolis, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the RoleIntelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about identifying and mitigating vulnerabilities within complex networks? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in enhancing the security posture of our clients. Your expertise in understanding adversarial tactics and techniques will be essential in delivering...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Position Overview: As a Cybersecurity Vulnerability Analyst at Nightwing, you will engage in the critical task of examining systems to comprehend their functionality and behavior under various conditions. This role requires a dual approach, where you will both develop and counteract innovative security methodologies.Company Background: Nightwing is a...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the Role:Are you ready to enhance your analytical skills in a dynamic environment focused on systems security research and engineering? This position offers a unique opportunity to understand the critical roles played by embedded application developers, reverse engineers, and vulnerability analysts throughout the capability development life cycle. As a...


  • Annapolis Junction, Maryland, United States Parsons Corporation Full time

    Position Overview Are you eager to utilize your expertise in Android reverse engineering and vulnerability analysis while enhancing your skills? If you are passionate about contributing to a significant mission and collaborating with a talented team, this role at Parsons Corporation is an excellent opportunity to advance your career. In this position,...


  • Annapolis Junction, Maryland, United States Booz Allen Full time

    About the RoleWe are seeking a highly skilled Mobile Application Security Engineer to join our team at Booz Allen. As a key member of our security team, you will be responsible for ensuring the security and integrity of our mobile applications.Key ResponsibilitiesPerform reverse engineering and vulnerability analysis of mobile applicationsDevelop and...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About NightwingNightwing is a leading provider of technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges.Our MissionWe bring disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil,...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About NightwingNightwing is a leading provider of technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges.Our MissionWe bring disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil,...