Vulnerability Research Engineer jobs in Annapolis Junction, MD

Now available 2 results are consistent

Sort by:relevance - date

MOBILE VULNERABILITY RESEARCHER

Understanding of Linux Kernel and device derivers. Experience reading and writing assembly (x86/x64). Extensive experience with debuggers (ADB, GDB, etc.). Strong C, Python, and ASM development experience. Ability to work in a tea...

CompanyInterclypse
AddressAnnapolis Junction, MD
CategoryInformation Technology
Date Posted 3 weeks ago See detail

Mobile Vulnerability Researcher

Interclypse

Annapolis Junction, MD

Understanding of Linux Kernel and device derivers. Experience reading and writing assembly (x86/x64). Extensive experience with debuggers (ADB, GDB, etc.). Strong C, Python, and ASM development experience. Ability to work in a tea...

Mobile Cybersecurity Research Engineer

Peraton

Silver Spring, MD

Program analysis, including program understanding, vulnerability identification, and remediation. Malware analysis and reverse engineering. Resilient networking in support of cyber mission goals. Software-defined networking for...