Vulnerability Researcher jobs in Howard, MD

Now available 1 results are consistent

Sort by:relevance - date

MOBILE VULNERABILITY RESEARCHER

Understanding of Linux Kernel and device derivers. Experience reading and writing assembly (x86/x64). Extensive experience with debuggers (ADB, GDB, etc.). Strong C, Python, and ASM development experience. Ability to work in a tea...

CompanyInterclypse
AddressAnnapolis Junction, MD
CategoryInformation Technology
Date Posted a week ago See detail

Mobile Vulnerability Researcher

Interclypse

Annapolis Junction, MD

Understanding of Linux Kernel and device derivers. Experience reading and writing assembly (x86/x64). Extensive experience with debuggers (ADB, GDB, etc.). Strong C, Python, and ASM development experience. Ability to work in a tea...