Mobile Vulnerability Researcher

Power3 Solutions and Partnering Companies
Annapolis, MD Full Time
POSTED ON 5/13/2024

The Mobile Vulnerability Researcher will be part of a new team dedicated to conducting vulnerability research on mobile technologies. The candidate will be expected to possess knowledge of the latest techniques in vulnerability research and demonstrate the ability to follow best practices. Attention to detail when documenting research findings is essential. The candidate will often be required to write code in C, Python, and Assembly to showcase their proficiency in exploiting vulnerabilities.

Position Requirements:

  • Must possess a Department of Defense (DoD) Top Secret/Sensitive Compartmented Information (TS/SCI) clearance with a Polygraph
  • Strong understanding of the Linux Kernel and device drivers.
  • Experience in reading and writing ARM assembly.
  • Extensive expertise in working with debuggers such as ADB, GDB, etc.
  • Proficiency in C, Python, and ASM development.
  • Ability to collaborate effectively with researchers and developers as part of a team.

Seeking Mid, Senior, and SME level candidates.

If you are a detail-oriented and experienced Mobile Vulnerability Researcher with a deep understanding of mobile technologies and possess the required security clearance, we encourage you to apply. Join our team and contribute to cutting-edge research on mobile vulnerabilities in a classified environment.

Salary.com Estimation for Mobile Vulnerability Researcher in Annapolis, MD
$62,251 to $80,280
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs that are on the Mobile Vulnerability Researcher career path.

Click the checkbox next to the jobs that you are interested in.

Income Estimation: 
$79,211 - $107,097
Income Estimation: 
$297,364 - $373,476
Income Estimation: 
$113,316 - $153,839
Income Estimation: 
$69,716 - $103,317
Income Estimation: 
$81,546 - $138,678
Income Estimation: 
$85,029 - $105,300
Income Estimation: 
$109,675 - $144,610
Income Estimation: 
$106,715 - $131,102
Income Estimation: 
$132,047 - $172,863
Income Estimation: 
$42,303 - $54,582
Income Estimation: 
$52,524 - $67,686
Income Estimation: 
$48,528 - $63,133
Income Estimation: 
$59,280 - $75,677
Income Estimation: 
$53,498 - $71,632
Income Estimation: 
$36,152 - $46,004
Income Estimation: 
$50,892 - $63,360
Income Estimation: 
$45,541 - $58,677
Income Estimation: 
$42,303 - $54,582
Income Estimation: 
$49,894 - $64,537

Sign up to receive alerts about other jobs with skills like those required for the Mobile Vulnerability Researcher.

Click the checkbox next to the jobs that you are interested in.

  • Assembly Skill

    • Income Estimation: $38,571 - $51,271
    • Income Estimation: $39,303 - $51,331
  • Calibration Skill

    • Income Estimation: $53,704 - $70,123
    • Income Estimation: $53,653 - $70,986
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Power3 Solutions and Partnering Companies

Power3 Solutions and Partnering Companies
Hired Organization Address Fort Meade, MD Full Time
Cyberspace Policy Analyst Location: Ft. Meade, MD, USA Founded in 2009, Strategic Venture Consultant Group (SVGC) combin...
Power3 Solutions and Partnering Companies
Hired Organization Address Fort Meade, MD Full Time
Operations Research Analyst - II (Computer and Information Research Scientists) Location: Ft. Meade, MD, USA Founded in ...
Power3 Solutions and Partnering Companies
Hired Organization Address Fort Meade, MD Full Time
Subject Matter Expert USCYBERCOM Location: Ft. Meade, MD, USA Founded in 2009, Strategic Venture Consultant Group (SVGC)...
Power3 Solutions and Partnering Companies
Hired Organization Address Fort Meade, MD Full Time
Modeling & Simulation Engineer - II (Computer and Information Research Scientists) Location: Ft. Meade, MD, USA Founded ...

Not the job you're looking for? Here are some other Mobile Vulnerability Researcher jobs in the Annapolis, MD area that may be a better fit.

Mobile Vulnerability Researcher

Interclypse, Inc., Annapolis, MD

Mobile Vulnerability Researcher

ARSIEM, Annapolis, MD