iOS Researcher

16 hours ago

Apply Now
Logo of Cellebrite

Cellebrite

Mobile Forensics β€’ Mobile data extraction, cloud extraction, decoding, analysis and reporting β€’ digital forensics β€’ digital intelligence β€’ cloud forensics

1001 - 5000

πŸ’° Post-IPO Equity on 2021-08

Description

β€’ Cellebrite is looking for talented researchers in the digital intelligence Security Research Labs group. β€’ Research on territories with little-explored vulnerability. β€’ Work on producing world-unique capabilities to extract evidence from devices. β€’ Collaborate with passionate researchers dedicated to solving digital intelligence challenges.

Requirements

β€’ Proven vulnerability research experience (preferably in iOS) - Must β€’ Experience with advanced exploitation techniques ARM reverse engineering - Must β€’ Cryptographic primitives and weaknesses β€’ Hardware research/board design - Advantage β€’ You are a security researcher who cares about the ethical values of your work β€’ You love the art of engineering and crafting a platform-wide native payload, in a fragmented ecosystem of gaping variance β€’ You are passionate about technology and keen to use your skills to make the world a safer place

Apply Now

Similar Jobs

October 14

Yahoo

10,000+

iOS Engineer for Yahoo News, building high performance mobile applications.

Built byΒ Lior Neu-ner. I'd love to hear your feedback β€” Get in touch via DM or lior@remoterocketship.com