IOS Vulnerability Researcher

Employer
Raytheon
Location
Melbourne, Florida
Salary
Negotiable
Posted
Jun 09, 2017
Closes
Aug 08, 2017
Ref
94671BR
Contract Type
Permanent
Hours
Full Time

About Us: RAYTHEON COI

The site boasts nearly 200 talented engineers and support staff. The beachside office is 55,000 square feet, including a fully stocked cafeteria, two game rooms, and many research labs. Free-lunch Fridays lets you mingle with co-workers, and a flexible schedule provides the freedom to balance your work time, play time, and family time as you see fit.

We have multiple groups for extracurricular interests, including surfing, athletics, chess, Dungeons and Dragons, and CTF competitions. Located in Florida’s Space Coast, this is a technology-focused area with great growth and career opportunities. Watch a live rocket launch from the Kennedy Space Center or just walk out to the beach across from the office to see it shoot across the sky. Additional activities include Orlando and its many theme parks, attractions, and cruises that depart from Cape Canaveral and Ft. Lauderdale. 

We take our work and our fun seriously. We refuse any work that isn’t hard and engaging, we make sure our engineers have the tools they need to do their jobs, and we focus on recognizing results. Our research and development projects cover the spectrum of security technologies for computer network operations. 

Position Overview:
Apple iOS Vulnerability Researchers at Raytheon COI analyze mobile devices to understand how they work and how they behave when they break. If it runs code, somebody in our office has looked at it. Candidates must be proficient with binary analysis techniques and familiar with vulnerability types such as heap corruption, use after free, and buffer overflows. Projects will be undertaken in small teams with close coordination with teammates and customers. A typical day may involve studying disassembly, or writing code to audit to automate your analysis.

Required Skills:

  • Experience with Objective C, C++ or Swift 
  • Proficient with static and dynamic binary analysis techniques 
  • Familiar with software vulnerabilities 
  • Understanding of Mac Internals 
  • Knowledge of iOS security components (entitlements, sandboxing, code signing) 
  • Experience reading or writing ARM assembly 
  • 4 or more of the "desired skills" below 


Desired Skills:

  • 6+ years of professional experience in VR, RE, or low level development 
  • Understanding of network protocols (TCP/IP stacks, RF communications, routing protocols, or others). 
  • Understanding of exploit mitigations such as DEP and ASLR 
  • Experience using reverse engineering tools such as IDA Pro, Joker, or otool 
  • Experience using IDEs and complier such as Xcode and clang 
  • Experience using debuggers such an lldb, or Hopper 
  • Knowledge of Apple’s kernel subsystems (IOKit, Mach, BSD) 
  • Knowledge of Apple’s userspace design (Mach Messaging, framework, shared cache) 
  • Knowledge of iOS Jailbreaks 
  • Knowledge of iOS Secure Boot Chain 
  • Knowledge of ARMv8 64-bit 


Security Clearance:
Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. Qualified applicants must meet the requirements to obtain and maintain a TS/SCI government security clearance. 

Our Interviews:
Our interviews are technical. Come prepared to tell us about your technical background and interests as well as to work through some of our questions on a computer or whiteboard. We hope candidates find our questions to be thought provoking, but we don’t ask brainteasers or tricks. This is a chance to have a dialog with our team, and we hope you will enjoy it! 

We have similar positions available in MD, VA, TX, SC, and AL.