Verint Israel is looking for a Senior IOS Security - TopicsExpress



          

Verint Israel is looking for a Senior IOS Security Researcher. We are looking for a remarkable individual who can lead the field of IOS exploits research & counter encryption, to join a small research group specializing in cyber espionage for the intelligence community. This group is currently researching a solution for next generation cyber interception technologies in the world of mobile applications and encrypted content. The researcher will be part of a group of highly qualified reverse engineers and security researchers, and will be analyzing applications and binaries to write in-depth analysis of major software vulnerabilities and produce government-grade exploits. Candidates are required to handle highly confidential and sensitive information, and therefore are required to pass security clearance. Candidates from the IDF 8200 counter encryption units are more than welcome to apply. Qualifications: - Previous proven experience in Reverse engineering of IOS Applications - Reverse engineering, experience with static and dynamic analysis tools such as IDA Pro, OllyDbg, WinDbg, ImmunityDbg and BinDiff - In depth Knowledge of the IOS operating system - In-depth knowledge of Python, Objective C, C, C++ and various other programming languages - Experience with open or closed source fuzzing or fault injection frameworks is a plus Please send your CV to: verint_facebook@talent-sys (for position no. 3470)
Posted on: Sun, 25 Jan 2015 09:21:42 +0000

Trending Topics



Recently Viewed Topics




© 2015