Exploit Developer


Description

RedBlue Security is seeking highly skilled Exploit Developers to join our clients’ dynamic cybersecurity teams. This role includes researching for 0days and and writing sophisticated exploits, particularly for mobile platforms (iOS, Android, ARM) or browsers (Chrome, Edge, Firefox).

Responsibilities

  • Conduct thorough research to discover new vulnerabilities (0days) within mobile operating systems and browsers.
  • Develop and refine sophisticated exploits for identified vulnerabilities.
  • Maintain a keen understanding of the latest exploit techniques and security trends.
  • Work closely with cybersecurity teams to integrate exploits into comprehensive security strategies.
  • Document exploit development processes and findings for technical reports and knowledge sharing.
  • Participate in collaborative projects and provide insights into vulnerability research and exploitation.

Requirements

  • TS-SCI + Full Poly Scope Clearance
  • Demonstrated experience in 0day research and Exploit Development in either Mobile (iOS/ARM/Android) OR Browser Frameworks (Chrome, Edge, Firefox)
  • Proficiency with tools and techniques for mobile or browser exploit creation.
  • Familiarity with programming and scripting languages commonly used in exploit development such as Python, C, C++, or Assembly.
  • Experience with reverse engineering tools and debugging software.
  • Strong analytical and problem-solving skills with the ability to work independently or as part of a team.
  • Excellent communication skills for collaborating across teams and documenting findings.

Ideal Candidate

  • Experience developing covert applications and Command and Control (C2) techniques 
  • Developed customized fuzzing tools 
  • Ability to demonstrate common rooting and hooking techniques 
  • Active participation in Capture the Flag (CTF) or other software hacking competitions 

If you see multiple roles that you might qualify for, apply to any and we can discuss which role you’d be most qualified for and would enjoy the most.

To apply, please submit your resume along with a cover letter explaining your exploit development experience, particularly any public CVEs or security advisories you have contributed to, to apply@redbluesecurity.com


Job Type: Full Time
Location: Remote Job
Clearance: No Clearance
Salary: 150000-200000

Apply for this position

Allowed Type(s): .pdf, .doc, .docx