ELEKS is looking for an Expert/Senior iOS Vulnerability Researcher in McLean, Virginia, USA.
ABOUT CLIENT
The project focuses on enhancing national and commercial resilience against mobile threats in the field of cybersecurity. A team of top experts works together to solve the most difficult problems in modern technology.
REQUIREMENTS Eligibility for a U.S. security clearance5+ years of experience in mobile vulnerability research or reverse engineeringStrong proficiency in Objective-C, Swift, and ARM64 assemblyIn-depth understanding of iOS platform security mechanisms, including sandboxing and jailbreak techniquesHands-on experience with browser/JavaScript fuzzing, Apple kernel internals, and memory corruption vulnerabilitiesExceptional attention to detail with the ability to clearly document technical findingsAbility to work professionally, reliably, and independently RESPONSIBILITIES Conduct static and dynamic vulnerability research across iOS applications and firmwareDesign and execute fuzzing campaigns targeting iOS componentsReverse engineer iOS binaries using tools such as IDA Pro, Ghidra, and HopperDevelop proof-of-concept exploits and support the responsible disclosure processCollaborate with offensive security and red teams to assess real-world impactDocument research findings and contribute to technical reports and internal security advisoriesMaintain and enhance internal mobile fuzzing frameworksAssist in threat emulation and defense hardening initiatives WHAT YOU WILL GET WITH ELEKS 14 paid days off8 paid sick leavesPaid federal US holidaysNonpaid leavesMedical insurance (including dental and vision)Close cooperation with a customerChallenging tasksCompetence development401(k) plan