Vulnerability Researcher


Description

RedBlue Security, is looking for Vulnerability Researchers to support our clients’ proactive cybersecurity initiatives. This role demands a resourceful individual with a penchant for uncovering zero-day vulnerabilities and creating advanced exploits, with a focus on mobile platforms such as iOS, Android, ARM, or popular web browsers like Chrome, Edge, and Firefox.

Responsibilities

  • Conduct thorough research to discover new vulnerabilities (0days) within mobile operating systems and browsers.
  • Develop and refine sophisticated exploits for identified vulnerabilities.
  • Maintain a keen understanding of the latest exploit techniques and security trends.
  • Work closely with cybersecurity teams to integrate exploits into comprehensive security strategies.
  • Document exploit development processes and findings for technical reports and knowledge sharing.
  • Participate in collaborative projects and provide insights into vulnerability research and exploitation.

Requirements

  • Demonstrated experience identifying zero day vulnerabilities and creating proof-of-concept exploits 
  • Experience with Android/iOS internals 
  • Experience using C/C++, Python, assembly, or other scripting languages 
  • Familiarity with at least one common low-level architecture 
  • Experience reverse engineering (IDA Pro, GHIDRA, WinDdg, Binary Ninja etc.) 
  • Familiarity with modern exploit mitigation techniques and counter-measures 

The Ideal Candidate

  • Experience developing covert applications and Command and Control (C2) techniques 
  • Developed customized fuzzing tools 
  • Ability to demonstrate common rooting and hooking techniques 
  • Active participation in Capture the Flag (CTF) or other software hacking competitions 
Job Type: Full Time
Location: Remote Job
Clearance: No Clearance
Salary: 150000-200000

Apply for this position

Allowed Type(s): .pdf, .doc, .docx