Senior Mobile Exploitation Engineer/ Vulnerability Researcher

Tyto Athene, LLCSpringfield, VA
1d$160,000 - $200,000Hybrid

About The Position

Tyto Athene is searching for a Senior Mobile Exploitation Engineer/Vulnerability Researcher to support a highly classified mission within the Operational Technology Division (OTD). This role serves as a senior technical authority responsible for researching, developing, and leading advanced mobile device exploitation capabilities, with a primary focus on iOS and mobile operating system internals. The successful candidate will work on cutting-edge offensive cyber capabilities in support of national security and law enforcement operations.

Requirements

  • 6-10+ years of professional experience in offensive cyber operations, vulnerability research, and exploit development, including Computer Network Exploitation (CNE)
  • Extensive, hands-on experience researching, evaluating, and exploiting the security of iOS and macOS devices and operating systems; Android experience is desirable
  • Demonstrated expertise in mobile device exploitation, reverse engineering (VR/RE), and exploit development across applications, operating system, and hardware-adjacent layers
  • Deep understanding of mobile operating system internals, architecture, and security mechanisms
  • Experience using advanced reverse engineering tools such as IDA Pro (referred), Ghidra, Binary Ninja, and Radare2
  • Proficiency in low-level and systems programming, including C, Python, Rust, and ARM64 assembly, with strong knowledge of memory exploitation techniques
  • Experience with wireless communications technologies and attack surfaces, including Wi-Fi and Bluetooth
  • Knowledge of remote access, covert persistence techniques, and mobile-focused malware development
  • Familiarity with digital forensics tools and techniques related to mobile operating systems
  • Proven ability to independently lead exploit development efforts with a strong investigative and analytical mindset
  • Ability to operate effectively in a fast-paced, highly classified environment
  • Top Secret clearance required, with the ability to obtain SCI read-in and successfully complete a Counter-Intelligence (CI) polygraph

Nice To Haves

  • Bachelor’s degree in Computer Science, Software Engineering, Electronics Engineering, or Master’s Degree in Cyber Security, Cyber Security Engineering, or a related discipline
  • Experience with Android exploitation and mobile application reverse engineering
  • Experience developing or analyzing mobile malware
  • Prior work within Operational Technology Divisions (OTD) or similar advanced R&D environments
  • Experience mentoring or leading small, highly technical engineering teams
  • Familiarity with hardware-adjacent exploitation techniques for mobile platforms

Responsibilities

  • Conduct advanced vulnerability research and exploit development targeting mobile operating systems, with primary emphasis on iOS and macOS
  • Lead and execute mobile device exploitation investigations, including application-layer, OS-level, and hardware-adjacent attack surfaces
  • Perform deep reverse engineering of mobile operating systems, firmware, binaries, and applications
  • Research, analyze, and develop exploits for remote access to mobile devices
  • Identify, assess, and weaponize vulnerabilities across applications, operating system, and hardware layers
  • Develop and analyze mobile-focused malware and exploitation tooling
  • Utilize industry-standard reverse engineering tools to support vulnerability discovery and exploit development
  • Provide technical leadership for exploit investigations, guiding designated software developers and junior engineers
  • Collaborate with application-, OS-, and hardware-focused engineers to deliver integrated exploitation capabilities
  • Analyze and exploit wireless technologies, including Wi-Fi and Bluetooth, as they relate to mobile platforms
  • Document technical findings and brief stakeholders in a classified operational environment

Benefits

  • Health/Dental/Vision
  • 401(k) match
  • Paid Time Off
  • STD/LTD/Life Insurance
  • Referral Bonuses
  • professional development reimbursement
  • parental leave
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service