Vulnerability Researcher
Cyber171
Posted on 1/4/2023
INACTIVE
Research Innovations

201-500 employees

Develops defense, intelligence, and cyber technology solutions
Company Overview
Research Innovations Inc. (RII) is a distinguished leader in the defense, intelligence, and cyber sectors, providing advanced solutions to U.S. Government and select international customers. The company's strength lies in its user-centered design and agile development methods, which enable it to deliver cutting-edge technology solutions in areas like Joint Command and Control, Mobile Computing, and Cyberspace. RII's culture encourages curiosity and creativity, fostering an environment where talented individuals can thrive and contribute to the company's mission of making the world safer.
AI & Machine Learning
Data & Analytics
Aerospace

Company Stage

N/A

Total Funding

N/A

Founded

2009

Headquarters

Alexandria, Virginia

Growth & Insights
Headcount

6 month growth

3%

1 year growth

12%

2 year growth

42%
Locations
St. Petersburg, FL, USA
Experience Level
Entry
Junior
Mid
Senior
Expert
Desired Skills
Agile
Python
iOS/Swift
Android Development
CategoriesNew
AI & Machine Learning
Software Engineering
Requirements
  • Understanding of wireless networking and associated security protocols
  • Strong understanding of modern exploit mitigations and bypasses
  • Strong understanding of both security and network fundamentals and protocols
  • Programming experience with both scripted (preferably Python3) and compiled (preferably C) languages
  • Familiarity with one (or more) low level architecture (x86, ARM, etc)
  • Experience with operating system internals and implementations
  • Excellent oral, written and interpersonal skills, as well as the ability to effectively interact with customers
  • BS or Postgraduate degree in Engineering or Computer Science or related field
  • Experience with software protection and binary armoring
  • Agile development experience
  • Experience with low level iOS/Android development
  • Experience with Hypervisors
  • Malware analysis
  • Constraint solving experience
  • Machine learning experience
Responsibilities
  • Reverse engineering across many architectures and platforms, including x86/64, ARM, PowerPC, and others
  • Researching operating system and application internals and understanding security strengths and weaknesses of those systems
  • Developing on multiple platforms and adding functionality to undocumented interfaces
  • Modeling in-memory compiled application behavior
  • Understanding and developing mobile/embedded systems
  • Understanding and developing kernel modules
  • Participating in our extensive Vulnerability Research mentorship program