Exploit Developer ? Persistence Mightyworks MD

Search Jobs


Exploit Developer ? Persistence


Mightyworks       |    Location:MD       |    Country:United States Of America


<p>Program Overview: Provide qualified and trained personnel for Capability Development which includes, but is not limited to technology research, vulnerability assessment, software development, capability integration, system test, and product maintenance.</p> <p>&nbsp;</p> <p>Candidate shall provide on-site support in research and development of software designed to exploit vulnerabilities of adversary technology, algorithm development, script, writing and software utility development, analysis and reverse engineering of source code, software integration and testing, technical writing and documentation, and lifecycle maintenance of customer software programs.</p> <p>&nbsp;</p> <p>Requirements:</p> <p>Bachelor&#39;s degree in at technical discipline preferred, but not required</p> <p>Expert in vulnerability analysis, exploit development, Linux/Android kernel development, ARM assembly, and C programming</p> <p>Low-level operating systems experience for Android</p> <p>Proficient with Reverse Engineering using tools such as IDA Pro, Binary Ninja and Ghidra</p> <p>In-depth knowledge of Linux and Android kernels, SELinux/SEAndroid</p> <p>Full understanding of exploit mitigations such as ASLR, DEP, PXN, ROP</p> <p>Active TS/SCI clearance with a current CI polygraph</p>








Create Job Alerts