Mobile Application Security Analyst

1 week ago


Annapolis Junction, Maryland, United States Booz Allen Full time
About the Role

We are seeking a highly skilled Mobile Application Security Engineer to join our team at Booz Allen. As a key member of our security team, you will be responsible for ensuring the security and integrity of our mobile applications.

Key Responsibilities
  • Perform reverse engineering and vulnerability analysis of mobile applications
  • Develop and implement security protocols to protect against common mobile threats
  • Collaborate with cross-functional teams to identify and mitigate security risks
  • Stay up-to-date with the latest mobile security trends and technologies
Requirements
  • 2+ years of experience with iOS and Android mobile device operating systems
  • Knowledge of static and dynamic mobile app security analysis concepts
  • Knowledge of protocol and network analysis using mitmproxy and Wireshark
  • Ability to obtain a Secret clearance
  • Bachelor's degree or 6+ years of experience with networks or technology platforms in lieu of a degree
Preferred Qualifications
  • Experience developing iOS and Android mobile applications
  • Knowledge of common mobile application authentication and encryption methods, including OAuth and PKI
  • Knowledge of reverse engineering Android DEX files and Apple's Mach-O files
  • Knowledge of OWASP Mobile Top 10 and Mobile Security Testing Guide (MSTG)
Clearance

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.



  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the Role:Are you ready to enhance your analytical skills in a dynamic environment focused on systems security research and engineering? This position offers a unique opportunity to understand the critical roles played by embedded application developers, reverse engineers, and vulnerability analysts throughout the capability development life cycle. As a...


  • Annapolis, Maryland, United States Independent Software Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a Mobile Security Researcher, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research against mobile...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Tiber Technologies Inc. As a Mobile Security Researcher, you will be responsible for identifying and mitigating vulnerabilities in mobile applications and systems.Key ResponsibilitiesConduct thorough security assessments of mobile applications and systemsIdentify and...

  • Program Analyst

    2 months ago


    Annapolis Junction, Maryland, United States Transportation Security Administration Full time

    This Program Analyst position is located Operations Support (SO), Enrollment Services and Vetting Program (ESVP), Vetting Programs Branch, Transportation Security Administration, Department of Homeland Security (DHS).Duties include but are not limited to:Applies a variety of quantitative and qualitative analytical and evaluative methods to assess program...


  • Annapolis, Maryland, United States The DarkStar Group LLC Full time

    About the RoleThe DarkStar Group LLC is seeking a highly skilled Mobile Security Researcher to join our team. As a key member of our research team, you will be responsible for conducting vulnerability research against mobile technologies.Key ResponsibilitiesConduct in-depth vulnerability research against mobile technologiesDevelop and maintain a deep...


  • Annapolis, Maryland, United States Independent Software Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a Mobile Security Researcher, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify vulnerabilities and develop strategies to mitigate them.Key ResponsibilitiesConduct thorough research and...


  • Annapolis, Maryland, United States Reflexive Concepts Full time

    Job Title: Mobile Vulnerability ResearcherJob Summary:Reflexive Concepts is seeking a skilled Mobile Vulnerability Researcher to join our team. The ideal candidate will have a strong background in mobile security and a passion for identifying and mitigating vulnerabilities.Key Responsibilities:Conduct in-depth research on mobile technologies to identify...


  • Annapolis, Maryland, United States Independent Software Full time

    About the RoleWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a key member of our security team, you will be responsible for conducting in-depth vulnerability research against mobile technologies.Key ResponsibilitiesConduct thorough vulnerability research and analysis of mobile technologiesDevelop and...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a leading provider of innovative solutions to government agencies across the United States. Our team of experts is committed to delivering exceptional support and services to our clients.Job SummaryWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team. The successful candidate will be responsible for...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview: Are you passionate about cybersecurity and the challenges of safeguarding advanced networks? As a Lead Analyst specializing in 5G security vulnerabilities, you will play a pivotal role in identifying and mitigating risks associated with cutting-edge telecommunications technologies. Your Role: In this position, you will leverage your...


  • Annapolis, Maryland, United States OPS Consulting, LLC Full time

    OPS Consulting, LLC is in search of a seasoned Senior Information Security Analyst to provide expertise in safeguarding significant federal information systems/applications.Position Overview:The Senior Information Security Analyst will be responsible for proposing, coordinating, implementing, and enforcing security policies, standards, and methodologies for...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Exploitation Analyst 3 at The Swift GroupThe Swift Group is seeking skilled Exploitation Analysts 3 who possess a comprehensive understanding of adversarial frameworks, protective measures, and cyber operational capabilities. The successful candidates will be tasked with formulating exploitation strategies and implementing operational modifications as these...


  • Annapolis Junction, Maryland, United States EMTAK LLC Full time

    Position OverviewThe Level 2 Cybersecurity Systems Officer is responsible for ensuring the integrity and security of information systems. This role involves a variety of critical tasks aimed at safeguarding assets from both intentional and unintentional threats.Key ResponsibilitiesExecute necessary protocols to maintain the security of information systems...

  • Cyber Network Analyst

    2 weeks ago


    Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the Opportunity:We are seeking a highly skilled Cyber Network Analyst to join our team at Booz Allen Hamilton. As a Cyber Network Analyst, you will play a critical role in supporting our warfighters, protecting national security, and informing our nation's leaders.Your Key Responsibilities:Provide expert analytic support to enable cyber space...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationAt ARSIEM Corporation, we are dedicated to establishing a reliable and trusted collaboration with our government partners. We offer support to various agencies across the United States Government. Our team consists of skilled professionals committed to delivering the highest quality of service.As the demand for our services grows,...


  • Annapolis Junction, Maryland, United States EverWatch Full time

    About EverWatchEverWatch is a leading government solutions company providing advanced defense, intelligence, and deployed support to our country's most critical missions. We are a full-service government solutions company, harnessing the most advanced technology and solutions to strengthen defenses and control environments, preserving continuity and ensuring...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Exploitation Analyst 3 at The Swift GroupThe Swift Group is seeking skilled Exploitation Analysts 3 who possess a comprehensive understanding of adversarial networks, defensive strategies, and cyber operational capabilities. The selected candidates will be tasked with formulating exploitation strategies and implementing operational modifications as these...


  • Annapolis Junction, Maryland, United States Parsons Corporation Full time

    Position Overview Are you eager to utilize your expertise in Android reverse engineering and vulnerability analysis while enhancing your skills? If you are passionate about contributing to a significant mission and collaborating with a talented team, this role at Parsons Corporation is an excellent opportunity to advance your career. In this position,...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Exploitation Analyst 3 at The Swift GroupThe Swift Group is seeking skilled Exploitation Analysts 3 who possess a comprehensive understanding of adversarial frameworks, defensive strategies, and cyber operational capabilities. The successful candidates will be tasked with formulating exploitation strategies and adapting operational plans as they are...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Job SummaryNightwing Intelligence Solutions, LLC is seeking a highly skilled Program Control Analyst to join our CODEX Business Unit in Annapolis Junction, MD. As a leading provider of Cyberspace Operations, Vulnerability Research, Cyber Defense & Resiliency, Data Intelligence, Software Modernization, Engineering and systems integration solutions to...