Mobile Vulnerability Researcher

Annapolis Junction, MD, US

Interclypse

View company page

Description

Interclypse is seeking motivated, career and customer-oriented a Mobile Vulnerability Researcher to join our team in Annapolis Junction, MD, to provide exemplary support to our customers and to begin an exciting and rewarding career within Interclypse.


The Interclypse difference is our emphasis on employee growth and development through continuous learning, mentorship, and empowerment. Interclypse employees grow in a positive cultivating work environment with endless career opportunities. Let Interclypse empower you by putting you in the driver's seat of your career.

Requirements

Required Skills

  • Understanding of Linux Kernel and device derivers
  • Experience reading and writing assembly (x86/x64)
  • Extensive experience with debuggers (ADB, GDB, etc.)
  • Strong C, Python, and ASM development experience
  • Ability to work in a team environment with other researchers and developers

Required Experience

  • 4 Years experience
  • Bachelor's degree in System Engineering, Computer Science, Information Systems, Engineering Science, Engineering Management, or related discipline from an accredited college or university

Why You Might Like This Job:

  • You’re tired of working for a massive organization.
  • You want to work for an established company that values your stable career.
  • You want to work with a team who loves their job and making cool stuff.
  • You want to be part of a team focused on making a positive impact.
  • You want to grow your skills in management or work toward becoming an expert.
  • You want to have the option for career mentorship, both in technology and in business.
  • You value a company with a strong culture of growth and support.

Benefits:

  • Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity.
  • Comprehensive time off and leave programs:
    • 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays
    • Parental Leave: 40 Hours
    • Bereavement Leave: 24 hours.
    • Military Reserve Leave (up to 80 hours, see employee handbook for details).
    • Jury Duty Leave 16 hours.
  • Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum
  • Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details).
  • Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families
  • Vision Insurance
  • Dental Insurance includes orthodontics coverage
  • Life Insurance
  • Accidental Death and Dismemberment Insurance
  • Disability: Short-term and long-term disability coverage
  • Educational support: reimbursement up to the federal max of $5,250
  • Company apparel: $200 for company apparel each year
  • Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more

Interclypse isn’t your typical company. We strive to have a positive & transformational impact on our community, our industry, and individuals. We keep this focus through our motto: "Doing What is Right". Apply today to see how you can join our winning team and start down the career path that’s right for you!


EOE AA M/F/Vet/Disability:

Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Research Jobs

Tags: ASM C Computer Science Linux Python

Perks/benefits: 401(k) matching Career development Health care Insurance Medical leave Parental leave Startup environment Team events Unlimited paid time off

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.