iOS Security Researcher


Description

In collaboration with our esteemed client, we are seeking a distinguished iOS Vulnerability Researcher. This role is pivotal in advancing our client’s cybersecurity objectives, focusing on the discovery and exploitation of vulnerabilities within the iOS platform. As part of this role, you will contribute significantly to safeguarding critical digital infrastructures against advanced security threats

Responsibilities

  • Identify and analyze new 0day vulnerabilities in iOS.
  • Develop proof-of-concept (POC) and exploit codes for the discovered vulnerabilities.
  • Work alongside a team of elite cybersecurity professionals to enhance iOS security.
  • Document and communicate findings through comprehensive technical reports.
  • Stay updated with iOS developments, security updates, and industry trends.
  • Provide strategic recommendations for improving security tools and practices.

Requirements

  • Proven expertise in discovering 0day vulnerabilities in iOS.
  • Ability to write effective POC codes and exploits for iOS vulnerabilities.
  • Deep understanding of iOS architecture, security mechanisms, and potential vulnerabilities.
  • Skilled in programming languages like C, C++, Objective-C, Swift.
  • Experienced in reverse engineering techniques and tools.
  • Excellent analytical, problem-solving, and innovative thinking skills.
  • Strong communication skills, able to present technical information effectively.

The Ideal Candidate

  • Experience in applying Tools, Techniques, and Procedures (TTPs) within the context of the MITRE ATT&CK framework.
  • Competence in conveying technical concepts to both technical and non-technical stakeholders.
  • Proven track record in training and mentoring teams, raising awareness of current and emerging cyber threats.
  • Exceptional interpersonal skills, fostering teamwork and collaboration.

Application Process: Interested candidates should submit their resume to apply@redbluesecurity.com, or on our website. Please include any relevant certifications, published papers, or contributions to the cyber security community.

Job Type: Full Time
Location: Virginia
Clearance: TS/SCI + CI poly
Salary: 200000 - 250000

Apply for this position

Allowed Type(s): .pdf, .doc, .docx