Senior Mobile Reverse Engineer at Allyon in Bethesda, Maryland

Posted in Other about 2 hours ago.





Job Description:

Summary:



Allyon, Inc. is an established IT and Healthcare Services firm and we love what we do! It makes our day when we are able to help talented individuals achieve their career goals while at the same time helping our clients build quality teams. If you are interested in joining the Allyon Team, please apply or submit your resume for review today!



Job Title:



Mobile Reverse Engineer



Location:



Bethesda, MD



Duties & Key Responsibilities:



  • Conduct software exploitation against applications, middleware, operating systems (OS) user interface, OS drivers/runtimes, firmware and other binary data:

  • Working experience in software engineering and related technologies. Experience in sizing and scoping, in design, implementation and delivery of mobile application solutions using iOS and/or Android development environments.

  • Provide malicious code reverse engineering to isolate, review, analyze, and reverse-engineer potentially malicious programs recovered from compromised computer systems and networks.

  • Research new trends, techniques, and packaging of malicious software to stay current and ready to identify and handle zero-day exploits.

  • Research behavior of binaries and share detailed understanding of how apps behave at memory/register level in support of technical exploitation operations.

  • Support efforts to design, prototype, document, test, conduct exploitation automation and transition code analysis methods and tools specific to technical exploitation operations.




Minimum Requirements:



  • BS 5+, MS 3+, PhD 0+ Years Relevant Experience

  • Active TS/SCI with CI Poly

  • DoD 8570 Compliant, IAT Level II or higher

  • Mobile Software Reverse Engineering (with support to development and malware analysis efforts)

  • Background: (U) Conduct software exploitation against applications, middleware, operating systems (OS) user interface, OS drivers/runtimes, firmware and other binary data:

  • Working experience in software engineering and related technologies. Experience in sizing and scoping, in design, implementation and delivery of mobile application solutions using iOS and/or Android development environments.

  • Experience with Windows, Linux, Android, OS X, and iOS operating system & architecture.

  • Experience in computer or cell phone architecture, system internals, operating systems, and/or boot process software engineering.

  • Experience with static analysis tools such as IDA Pro, Ghidra and Binary Ninja.

  • Experience with debugging tools such as WinDbg.

  • Experience with virtualization, sandboxing, and emulation tools like VMware, KVM, QEMU and others.

  • Working knowledge of programming languages such as C, C++, .NET, Python, Java, etc.

  • Experience debugging mobile application memory and performance issues.




Preferred Skills:



  • Experience requiring a deep knowledge of Android and a strong passion in mobile industry and mobile development.

  • Experience developing/designing mobile phone platforms highly desired.

  • Experience in wireless API's (Wi-Fi, Bluetooth) preferred.

  • Engineer software scripts in C, C++, and Java with emphasis on prototyping and API extraction.




What we Offer:



  • Competitive pay and benefits

  • 401k eligibility after 6 months, including company match



Allyon, Inc. is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability, or genetics. Allyon, Inc. complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.
More jobs in Bethesda, Maryland

Other
about 12 hours ago

Beacon Hill Staffing Group, LLC
Facilities
about 14 hours ago

The Nature Conservancy
More jobs in Other

Other
16 minutes ago

Another Source
$80,000.00 - $95,000.00 per year
Other
17 minutes ago

Pyramid Consulting, Inc.
Other
18 minutes ago

Henny Penny