RCT Systems is seeking an experienced Android CNO Developer to research and evaluate mobile device vulnerabilities for cyber security purposes. The role involves assessing how iOS and Android devices behave when compromised and determining necessary security measures.
Key Responsibilities:
- Research Android device vulnerabilities and evaluate security weaknesses
- Develop and test software to secure mobile devices
- Analyze Android internals and common vulnerability classes (e.g., overflows, use-after-free, race conditions)
- Utilize reverse engineering tools (e.g., IDA Pro, Ghidra, Binary Ninja) to analyze Android systems
- Develop code for Android internals, low-level security features, and mobile device protection
Required Skills:
- Strong understanding of Android internals and security models (e.g., secure boot, code signing, data encryption)
- Software development experience in Swift, Objective-C, C, and C++
- Knowledge of Android application frameworks, keychain, and filesystem idiosyncrasies
- Experience with embedded systems and reverse engineering tools
- Proficient in Python for software development and analysis
- Experience with low-level/embedded development on Android (x86/ARM)
Qualifications:
- Minimum 2 years of related experience
- Bachelor’s degree or equivalent experience
- Active Top Secret/SCI clearance with Polygraph required
RCT Systems offers:
- Competitive benefits package (medical, dental, vision, life insurance)
- Immediate 401k vesting
- Generous PTO and flexible schedules
- $500.00 annual technology allowance
RCT Systems is committed and proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regards to race, color, religion, sex (to include pregnancy and related conditions, sexual orientation, and gender identity), national origin, disability, veteran status, or any other federally protected class.