Senior iOS Exploit Engineer

16 hours ago

Apply Now
Logo of Cellebrite

Cellebrite

Mobile Forensics • Mobile data extraction, cloud extraction, decoding, analysis and reporting • digital forensics • digital intelligence • cloud forensics

1001 - 5000

💰 Post-IPO Equity on 2021-08

Description

• Cellebrite is a global leader in Digital Intelligence solutions. • Develop and productize sophisticated solutions based on iOS exploits. • Collaborate with cross-functional teams and document processes.

Requirements

• 5+ years of experience in software development • Exceptional programming skills in Python and C - Must • 2+ years focused on exploit engineering - Advantage • Experience with other programming languages (Objective-C, Swift, C++, etc.) - Advantage • Experience writing assembly code (ARM, ARM64) and knowledge of ARM platforms - Advantage • Strong knowledge of iOS internals, including kernel architecture, sandbox mechanisms, and security features - Advantage • Expertise in reverse engineering, debugging and using binary analysis tools (e.g., IDA Pro, LLDB) - Advantage

Apply Now

Similar Jobs

Yesterday

SMF GmbH

201 - 500

Support IT users in a growing team for Oil company with diverse IT issues.

Yesterday

Provide IT support for document and email management solutions in a global company.

5 days ago

Talangeo

2 - 10

Manage IT projects and support services for internal and external clients.

5 days ago

Talangeo

2 - 10

Mid-Level IT Services Administrator for innovative remote company in Germany.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com