Current openings
Principal Vulnerability REsearcher
Position Overview:
We are seeking a Principal Vulnerability Researcher to join our dynamic team. The successful candidate will be responsible for conducting advanced vulnerability research to support our research and development initiatives. This role requires a high level of independence as well as the ability to work collaboratively within a team to create and deliver effective solutions. Our ideal candidate is self-motivated, passionate about cybersecurity, and driven to make a difference.
Key Responsibilities:
Conduct reverse engineering across various architectures and platforms, including x86/64, ARM, MIPS, etc
Utilize disassemblers (IDA Pro, Binary Ninja, Ghidra) to analyze and understand software
Overcome common exploitation countermeasures such as DEP, ASLR, and develop techniques for countermeasure defeats (ROP programming)
Research operating systems and applications to identify strengths and vulnerabilities in design and implementation
Model in-memory compiled application behavior
Scripting and automation of tasks using languages like Python
Develop software using C or C++, with experience in Real-Time Operating Systems (RTOS)
Lead and inspire teams, demonstrating strong leadership skills and organizational capabilities
Required Skills:
Proven experience in reverse engineering and disassembler tools
In-depth knowledge of exploitation countermeasures and techniques
Proficiency in scripting languages and software development (C or C++)
Experience with RTOS
Strong leadership, organizational skills, and the ability to inspire teams
Excellent communication skills, with a detail and results-oriented approach
Ability to build strong customer relationships and understand their needs
A minimum of 10 years relevant work experience, with prior experience leading teams
Preferred Skills:
Experience with software protection, binary analysis, and modern exploitation methodologies
Familiarity with hypervisors and malware analysis
Competency in analyzing network protocols across all network layers
Background in software engineering and architecture, including kernel module development
Vulnerability REsearcher
Position Overview:
We are seeking a highly skilled and experienced Vulnerability Researcher with a focus on mobile platforms, including Android and iOS, to join our cutting-edge research and development team. The successful candidate will work independently or collaboratively within a team to identify, analyze, and exploit vulnerabilities across mobile architectures. This role is crucial in advancing our capabilities and supporting our commitment to strengthening cybersecurity measures.
Key Responsibilities:
Conduct advanced vulnerability research and analysis on mobile platforms (Android, iOS) to identify potential security threats
Reverse engineering of mobile binaries and operating systems across various architectures
Develop and implement strategies to defeat common mobile exploitation countermeasures
Research and understand the design and implementation weaknesses of mobile operating systems and applications
Model in-memory behavior of compiled mobile applications
Utilize scripting languages (e.g., Python) for automation of tasks and exploitation development
Contribute to software development projects with a focus on enhancing mobile security
Demonstrate leadership in guiding research teams, fostering innovation, and delivering impactful results
Required Skills:
Proven experience in reverse engineering and vulnerability research specifically targeting mobile platforms such as Android and iOS
Proven experience discovering vulnerabilities and developing them to code execution
Proficiency with disassemblers and debuggers (IDA Pro, Binary Ninja, Ghidra, or similar tools)
Deep understanding of mobile exploitation countermeasures (PAC, Heap Isolation, NX, ASLR, Code Signing) and techniques to bypass them
Expertise in researching and analyzing mobile operating systems and application vulnerabilities
Experience in scripting languages (e.g., Python) for research and development purposes
Strong software development skills in C or C++ with a focus on mobile environments
Self-motivated with a passion for supporting cybersecurity missions
Exceptional leadership skills, with demonstrated organizational capabilities and management techniques
Effective communication skills, inspiring teams towards innovation and excellence
Attention to detail and results-oriented, with a keen understanding of customer relationships
Minimum 10 years of relevant work experience in cybersecurity, with experience leading teams
Preferred Skills:
Experience with software protection and binary analysis in mobile environments
Familiarity with modern mobile exploitation techniques, tools, and methodologies
Knowledge of mobile malware analysis
Experience analyzing network protocols within mobile contexts
Background in mobile software engineering and architecture
Familiarity with Dynamic Binary Instrumentation frameworks such as: Frida and DynamoRIO
CNO Developer
Position Overview:
The Senior CNO Developer role is crucial within our operations, focusing on the development and enhancement of our cybersecurity capabilities. This position requires a deep understanding of Android/Linux/Unix environments, mastery in C/C++ programming, and expertise in reverse engineering. The ideal candidate will drive the creation of impactful cybersecurity solutions, leveraging their skills to integrate sophisticated reverse engineering findings into our projects.
Required Skills:
Proficient in C/C++ programming within Android/Unix/Linux environments, adept with Make/CMake build systems
Experienced in utilizing core Unix functionalities, such as Named Pipes/Pipes, pThreads, and Signal Handlers
Skilled in reverse engineering with tools like disassemblers (e.g., Ghidra) and static decompilers
Demonstrated capability in contributing to or managing large open-source projects
Preferred Skills:
Knowledge of ARM64/ARM32 architectures.
Familiarity with Android/Linux/Unix bootloaders, such as u-boot or aboot
Understanding of low-level operating system features
Understanding of Linux security models, including SELinux and cgroups
Experience with APK decompilation tools (JEB / Dex2Jar)
Experience working with Continuous Integration frameworks and developing unit tests