Mobile Reverse Engineer

65 Days Old

Responsibilities Requirements: Mobile Software Reverse Engineering (supporting development and malware analysis efforts). Background: Conduct software exploitation against applications, middleware, operating systems (OS) user interface, OS drivers/runtimes, firmware, and other binary data: Work experience in software engineering and related technologies. Experience in sizing, scoping, design, implementation, and delivery of mobile application solutions using iOS and/or Android development environments. Perform malicious code reverse engineering to isolate, review, analyze, and reverse-engineer potentially malicious programs recovered from compromised systems and networks. Research new trends, techniques, and packaging of malicious software to stay current and identify zero-day exploits. Analyze behavior of binaries and provide detailed understanding of app behavior at memory/register level to support exploitation operations. Support the design, prototyping, documentation, testing, and automation of code analysis tools specific to exploitation operations. Qualifications Experience with Windows, Linux, Android, OS X, and iOS operating systems & architecture. Knowledge of computer or mobile device architecture, system internals, OS, and boot processes. Experience with static analysis tools like IDA Pro, Ghidra, and Binary Ninja. Experience with debugging tools such as WinDbg. Familiarity with virtualization, sandboxing, and emulation tools like VMware, KVM, QEMU. Proficiency in programming languages such as C, C++, .NET, Python, Java. Ability to debug mobile applications' memory and performance issues. Active TS/SCI clearance with CI Poly required. Minimum 5 years with a BS/BA; 3 years with an MS/MA; no minimum with a PhD. Bachelor's degree should be in Information Technology, Cybersecurity, Computer Science, Information Systems, Data Science, or Software Engineering. Preferred: Deep knowledge of Android and strong passion for mobile industry and development. Experience developing or designing mobile platforms. Experience with wireless APIs (Wi-Fi, Bluetooth). Proficiency in scripting in C, C++, Java, focusing on prototyping and API extraction. DoD 8570 compliant, active IAT Level II certification. Peraton Overview Peraton is a next-generation national security company supporting missions worldwide. We deliver trusted solutions to protect our nation and allies, operating across all domains: land, sea, space, air, and cyberspace. We partner with government agencies and support the U.S. armed forces. Our employees solve the most challenging problems daily. Visit peraton.com to learn more about how we contribute to global security. Target Salary Range $112,000 - $179,000. This range reflects typical compensation based on experience and other factors. EEO Peraton is an equal opportunity employer, including for individuals with disabilities and protected veterans, and complies with all applicable laws.
#J-18808-Ljbffr
Location:
Bethesda, MD, United States
Category:
Engineering

We found some similar jobs based on your search