Logo
Booz Allen

Mobile Security and Vulnerability Engineer, Senior

Booz Allen, Quantico, Virginia, United States, 22134


Mobile Security and Vulnerability Engineer, SeniorKey Role:

Provide reverse engineering, static, and dynamic binary analysis, and vulnerability analysis of software on a variety of different platforms and operating systems. Write proof-of-concept software that simulates the behavior of analyzed binaries and their interactions with other system components and validate any discovered vulnerabilities. Author technical documentation of research or findings as it relates to all security mechanisms, including access control, encryption, and obfuscation.

Basic Qualifications:

10+ years of experience with reverse engineering or vulnerability analysis

Experience with Python, C, or C++ programming languages

Experience with embedded device software development and compilers, linkers, and binary code generation process

Experience with static reverse engineering of software binaries, including Ghidra or IDA Pro

Experience with finding and exploiting vulnerabilities in firmware binaries using static and dynamic reverse engineering techniques

Experience with modern software exploitation techniques, secure boot process, and bootloader design implementation for iOS or Android platforms

Experience with microcontroller security architecture and integrations, including ARM architecture, assembly language, or mobile OS's, such as Android or iOS

Experience with extending or modifying developed exploit chains to devices or microcontrollers

Top Secret clearance

Bachelor's degree in CS, EE, Computer Engineering, Science, Technology, Engineering, or Mathematics

Additional Qualifications:

Experience with forensics analysis of media

Experience in analyzing packet captures with tools, including Wireshark

Knowledge of operating systems and security practices

Knowledge of cryptographic algorithms and protocols

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required.

#J-18808-Ljbffr