iOS Security Researcher

Remote

Trail of Bits

We secure the world’s most targeted organizations and products – combining security research with an attacker mentality to reduce risk and fortify code.

View company page

About Trail of BitsTrail of Bits helps secure the world’s most targeted organizations and products. We combine high-end security research with a real-world attacker mentality to reduce risk and fortify code.
As a cybersecurity research and consulting firm, we serve clients in the defense, tech, finance, and blockchain industries. We help with their most difficult security challenges by designing and building new technology, researching new techniques to advance the state of practice, and reviewing the security of the latest available technology products before they hit the market.
Our team consumes, produces, and presents research as a natural part of doing business. When we make new discoveries or developments, we strive to share our knowledge and release our tools as open source. It’s a practice that’s earned us industry accolades and helped contribute to our double-digit bottom-line growth.
Role iVerify is the leading mobile threat detection tool for individuals and organizations of all sizes.  It combines privacy-preserving mobile security management with advanced spyware detection.  We are currently spinning iVerify out of Trail of Bits into its own new venture.
We are seeking an experienced iOS security researcher who will lead iOS security research and development, building in-house iOS malware detection and leading up iVerify’s R&D around iOS security.
Lucrative high growth opportunity to be part of one of the most exciting cybersecurity ventures in the market, working at the leading edge of mobile security and spyware detection.

Responsibilities

  • Lead  iOS malware/spyware research efforts.
  • Mine data to look for anomalous activity.
  • Identify emerging iOS malware or spyware.
  • Analyze malware or spyware samples.
  • Liaise with the broader iOS security and spyware detection community, present at relevant conferences, etc.

Requirements

  • Deep understanding of iOS internals.
  • Reverse engineering experience in IDA. 
  • Experience building, training, and using machine learning models for anomaly detection.
  • Experience with assembly and ARM architecture.
  • Knowledge of past, current, and future security exploits.
  • Good understanding of the principles and use of cryptographic primitives and protocols.

Company Perks

  • Before, during and after COVID-19, our workforce works flexibly. Many employees choose to work from home around the globe. As long as you deliver against your goals, we encourage you to harness your personal working style to let you work best.
  • Liberal expense policy for acquiring the equipment and software that help you do your job. If we need hardware to work effectively, we buy it. 
  • We offer exceptional and tailored technical, leadership and organizational training for our team members. Everyone is encouraged to identify additional opportunities for personal professional growth with working at Trail of Bits.
  • We routinely highlight the amazing work our employees do via our blog, product offerings, and conference talks. We celebrate you!
  • We're at the forefront of a number of markets and have the internal expertise and the ambition to capitalize on those opportunities. Our employees see their work in use and valued by many others.

Benefits for Eligible US Employees

  • Multiple generous health, vision, and dental insurance plans including no-monthly-premium options supporting individuals and families through JustWorks.
  • Ancillary benefits including life and disability insurance, pre-tax commuter benefits, free Citi Bike membership, access to a HealthAdvocate, a healthcare Flexible Spending Account (FSA), and a free One Medical membership.
  • 4 months paid parental leave.
  • 401k with 5% company matching through Betterment.
  • Moving expenses: $5,000 one-time.
  • Charitable donation matching up to $2,000.
  • Bonuses for recruiting, public speaking, tool releases, blog posts, academic posters, proposals, and whitepapers, and end-of-year bonuses based on company, team, and personal performance.
  • 20 days of Paid Time Off (PTO) per year.
  • 14 company holidays per year.
  • Carbon offsets for your personal and corporate carbon emissions through Project Wren.
  • Manage your student loans right alongside your 401(k) in Betterment.

Benefits for Canadian Employees

  • Premium health, vision, and dental insurance plans.
  • Life/AD&D Insurance options, as well as short- and long-term disability insurance plans.
  • RRSP plan with 5% company matching.
  • Charitable donation matching up to USD $2000.
  • Bonuses for recruiting, public speaking, tool releases, blog posts, academic posters, proposals, and whitepapers, and end-of-year bonuses based on company, team, and personal performance.
  • 10 days of Paid Time Off (PTO) and 10 days of sick time per year.
  • 14 company holidays including provincial statutory holidays and select US holidays per year.
  • Carbon offsets for your personal and corporate carbon emissions through Project Wren.
Dedication to diversity, equity & inclusionTrail of Bits is committed to creating and maintaining a diverse and inclusive workplace where our employees can thrive and be themselves! We welcome all persons into our community. We embrace the diversity of gender, gender identity or expression, race, color, religious creed, national origin, ancestry, age, physical and mental disabilities, medical condition, genetic characteristic, sexual orientation, marital status, family care or medical leave status, military or veteran status, or perceived membership in any of these groups.

Tags: Blockchain Exploits Finance iOS Machine Learning Malware Mobile security Open Source Privacy R&D Reverse engineering Threat detection

Perks/benefits: 401(k) matching Career development Conferences Equity Flex hours Flexible spending account Flex vacation Health care Insurance Medical leave Parental leave Salary bonus Startup environment

Region: Remote/Anywhere
Job stats:  21  1  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.