Safa
Safa
#android

Vulnerability Researcher

Remote
Full-Time Flexible/Remote

Description

The Android vulnerability researcher will be responsible for discovering, evaluating, and exploiting vulnerabilities in the operating system of Android devices. We are looking for candidates who are proficient in Android/Linux vulnerability finding and exploit development, and familiar with modern mitigations and their bypasses.

We are looking to fill multiple positions in this role with varying seniority levels and experience requirements.

We offer:

  • Full-remote work with flexible working hours and/or great office locations in Vienna and Barcelona

  • An opportunity to work as part of a small but experienced team in a researcher focused company

  • Learning and conference compensation

  • Competitive salary and bonus scheme

Required Skills

  • Deep understanding of Android user-space, interfaces, attack surfaces and security systems
  • Experience with reverse engineering and auditing closed and open source components of mobile applications (written in C, C++, Rust, Java, Kotlin)
  • Experience in vulnerability finding and exploit development in native and managed applications
  • Basic Programming skills (C, python, java, ARM/AArch64 assembly …)
  • In-depth knowledge of both security and network fundamentals, such as cryptography, authentication, access control, and network protocols

Preferred Skills

  • Demonstrated experience in identifying and exploiting vulnerabilities in high security software systems
  • Experience in development of robust, reliable exploits
  • Deep understanding of the memory management systems of Android mobile devices
  • Familiarity with modern access control and mitigation techniques (Selinux, seccomp, CFI, stack cookies, ASLR, heap protections, MTE)
  • Binary auditing, debugging and instrumentation (JEB, GDB, Frida, IDA, Ghidra)
  • Fuzzing and dynamic testing native and managed components

If you are interested in this position you may apply by sharing your resume with us via email at hello@safateam.com

Download Public Key
Other Positions
Join a dynamic team of cybersecurity experts at SAFA.
#android
Vulnerability Researcher

The Android vulnerability researcher will be responsible for discovering, evaluating, and exploiting vulnerabilities in the operating system of Android devices.

Remote
Full-Time Flexible/Remote
View detailsView details

About SAFA

SAFA's progressive approach to cybersecurity means we’re not content to see clients protected in the present; we strive to keep them ahead of developing cyber threats. Our in-house research and advanced technologies let you see what’s coming and proactively adapt.


Your organization should be able to operate and grow without constant fear of cybercrime. SAFA is here to help you safeguard it with foresight and confidence now and into the future.

Values

SAFA let's you see the future of cybersecurity

Our progressive combination of in-house research and advanced tools keeps you confidently protected from threats now and in times ahead.

Innovation

SAFA strives to push the boundaries of what's possible in the fight against cyberthreats. Our researchers are continually investigating innovative new technologies and methodologies to provide clients with the best defensive capabilities in the industry.

Collaboration

Adapting to changing cyber threats requires collective effort and shared knowledge. Our clients and partners are an integral part of SAFA's ongoing efforts to improve, and we foster open collaboration to benefit all.

Integrity

SAFA adheres to the highest standards of responsibility and accountability in the cybersecurity industry. Through transparency and communication, clients can be sure we're serving their best interests at all points.