Engage in advanced vulnerability research on iOS applications, enhancing cybersecurity resilience while collaborating with a team of experts to address complex mobile threats.
ELEKS is looking for an Expert/Senior iOS Vulnerability Researcher in McLean, Virginia, USA.
ABOUT CLIENT
The project focuses on enhancing national and commercial resilience against mobile threats in the field of cybersecurity. A team of top experts works together to solve the most difficult problems in modern technology.
REQUIREMENTS
Eligibility for a U.S. security clearance
5+ years of experience in mobile vulnerability research or reverse engineering
Strong proficiency in Objective-C, Swift, and ARM64 assembly
In-depth understanding of iOS platform security mechanisms, including sandboxing and jailbreak techniques
Hands-on experience with browser/JavaScript fuzzing, Apple kernel internals, and memory corruption vulnerabilities
Exceptional attention to detail with the ability to clearly document technical findings
Ability to work professionally, reliably, and independently
RESPONSIBILITIES
Conduct static and dynamic vulnerability research across iOS applications and firmware
Design and execute fuzzing campaigns targeting iOS components
Reverse engineer iOS binaries using tools such as IDA Pro, Ghidra, and Hopper
Develop proof-of-concept exploits and support the responsible disclosure process
Collaborate with offensive security and red teams to assess real-world impact
Document research findings and contribute to technical reports and internal security advisories
Maintain and enhance internal mobile fuzzing frameworks
Assist in threat emulation and defense hardening initiatives
WHAT YOU WILL GET WITH ELEKS
14 paid days off
8 paid sick leaves
Paid federal US holidays
Nonpaid leaves
Medical insurance (including dental and vision)
Close cooperation with a customer
Challenging tasks
Competence development
401(k) plan
Perks & BenefitsExtracted with AI
Health Insurance:
Medical insurance (including dental and vision)
ELEKS, also known as ELEKS Software, is an international company that provides custom software engineering and consulting services, headquartered in Tallinn, Estonia.
Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!
Get hired quicker
Be the first to apply. Receive an email whenever similar jobs are posted.
Ace your job interview
Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.