About The Position

Exploit Developer We’re searching for Exploit to support the client’s tactical and strategic approaches for mission and ways forward. Exploits: Remote/Sandbox (Exploit Developer) Vulnerability Analysis JavaScript development ARM/AARCH64 Assembly development experience C Programming experience Low-level operating systems experience for Android (Could be Linux background) Reverse Engineering (Using tools such as IDA Pro, Binary Ninja and Ghidra) In depth knowledge of V8, JIT, WebKit In depth knowledge of exploit mitigations such as ASLR, DEP, ROP

Requirements

  • Minimum 2 years performing above referenced duties
  • Must be a US Citizen with TS/SCI Clearance prefered, possibly Secret Clearance.
  • Must have a Bachelor Degree in computer science, computer engineering, math, or a related field.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service