Today
Top Secret/SCI
Unspecified
Full Scope Polygraph
IT - Software
Fort Meade, MD (On-Site/Office)
Overview
We are looking for a talented Android-Savvy CNO Developer with at least 5 years of experience in reverse engineering, vulnerability research, and exploit development. This role requires an active TS/SCI clearance with Full Scope Polygraph (FSP) and involves working on advanced Computer Network Operations (CNO) projects to support critical national security missions. The ideal candidate will have expertise in Android internals, low-level programming, and security research.
Key Responsibilities
Qualifications
Tools & Technologies
Certifications (Preferred)
Why Join Us?
This is an opportunity to work on high-impact projects that directly support national security objectives. You will collaborate with top experts in the field and gain access to cutting-edge tools and resources to further your career in offensive cybersecurity operations.
Location: Fort Meade, MD (On-site). Remote work may be considered for exceptional candidates.
Compensation: Competitive salary based on experience ($160K-$200K), along with comprehensive benefits.
Apply Now! Submit your resume detailing your Android RE/VR expertise and clearance status to be considered for this exciting opportunity!
Full name
Email address
Message
Upload CV
Upload your CV/resume. Max. file size: 10 MB. PDF, doc/docx
We are looking for a talented Android-Savvy CNO Developer with at least 5 years of experience in reverse engineering, vulnerability research, and exploit development. This role requires an active TS/SCI clearance with Full Scope Polygraph (FSP) and involves working on advanced Computer Network Operations (CNO) projects to support critical national security missions. The ideal candidate will have expertise in Android internals, low-level programming, and security research.
Key Responsibilities
- Conduct reverse engineering of Android applications, firmware, and operating system components to identify vulnerabilities.
- Develop custom tools and capabilities for both offensive and defensive cyber operations targeting Android platforms.
- Perform vulnerability research (VR) on Android OS, kernel, and applications, including identifying and exploiting security flaws.
- Debug and analyze crash dumps, memory corruption issues, and privilege escalation vectors on Android devices.
- Collaborate with cross-functional teams to integrate findings into mission-critical cybersecurity strategies.
- Stay updated on emerging Android security threats, tools, and techniques.
Qualifications
- Education: Bachelorʼs degree in Computer Science, Computer Engineering, or a related field (or equivalent experience).
- Experience: Minimum of 5 years in software development or cybersecurity roles with a focus on Android platforms. At least 2+ years of CNO-specific development experience
- Proven expertise in reverse engineering Android applications and firmware.
- Strong understanding of Android kernel internals and security mechanisms like
- Active TS/SCI clearance with Full Scope Polygraph (FSP) is
Tools & Technologies
- Reverse Engineering Tools: IDA Pro, Ghidra, Binary Ninja, Frida.
- Programming Languages: C, C++, Python, ARM Assembly, Java/Kotlin.
- Android Internals: AOSP (Android Open Source Project), SELinux/SEAndroid, Binder
- Debugging Tools: ADB (Android Debug Bridge), GDB/LLDB.
- Exploitation Frameworks: Metasploit modules for mobile platforms, custom exploit toolkits
Certifications (Preferred)
- Offensive Security Certified Professional (OSCP) or Expert (OSCE).
- Certified Ethical Hacker (CEH).
- eMAPT (Mobile Application Penetration Tester).
- Certified Android Security Engineer (CASE).
Why Join Us?
This is an opportunity to work on high-impact projects that directly support national security objectives. You will collaborate with top experts in the field and gain access to cutting-edge tools and resources to further your career in offensive cybersecurity operations.
Location: Fort Meade, MD (On-site). Remote work may be considered for exceptional candidates.
Compensation: Competitive salary based on experience ($160K-$200K), along with comprehensive benefits.
Apply Now! Submit your resume detailing your Android RE/VR expertise and clearance status to be considered for this exciting opportunity!
Full name
Email address
Message
Upload CV
Upload your CV/resume. Max. file size: 10 MB. PDF, doc/docx
group id: 91009719