INTEL SYSTEMS DIVISION

Android Developer

Chantilly & Mclean, VA

Share This Job

RCT is currently sourcing iOS and/or Android Vulnerability Researchers to research and evaluate mobile devices. Our customer wants to know how iOS and Android mobile devices work and behave when broken and what cyber security technology must be implemented to secure a mobile device.

The Android CNO Developer  will possess:

+ A solid working knowledge of cyber security for mobile devices.

+ An extensive understanding of Android internals.

+ Software development experience using Swift and Objective-C, and C/C++.

+ Knowledge of common vulnerability classes such as: Overflows, Use after Free, Information Disclosure, and Race Conditions.

+ Developing embedded systems.

+ Reverse engineering tools such as IDA Pro, Ghidra, Binary Ninja, or objdump.

+ Knowledge of Android application and core frameworks.

+ Knowledge of Android keychain.

+ Knowledge of Android filesystem idiosyncrasies.

+ Knowledge of Android security model (secure boot chain, secure enclave, code signing, data at rest encryption).

+ Software experience writing in Python.

+ Software experience writing in C, Objective-C, or C++.

+ Low-level/embedded development experience with Android internals.

+ Ability to reverse code with Android in x86 or ARM.

+ Software development experience including design, implementation, testing, analysis and debugging supporting CNO/CNE.

+ Experience with writing effective OS level code and extensions (such as device drivers for networking, storage, audio, video, etc.).

+ Minimum two (2) years’ related work experience.

+ Bachelor’s degree OR equivalent experience and education.

+ Active Top Secret

+ SCI with Polygraph required

RCT Systems has a very competitive compensation package that includes 5 weeks paid time off, immediate 401K vesting, and a $500.00 annual technology allowance. Grow with us!! RCT Systems is an Equal Employment Opportunity Employer.  Qualified applicants will receive consideration for employment without regards to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status. 

RCT Systems is an Equal Employment Opportunity Employer. Qualified applicants will receive consideration for employment without regards to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status.

Scroll to Top

RCT SYSTEMS

Career Inquiries

Power Systems

[ 0 ] 703 635 4908

1705 Twin Springs Road
Suites 107-108
Baltimore, MD 21227

Intel Systems

[ 0 ] 703 918 4927

4511 Singer Court
Suite 240
Chantilly, VA 20151

Contact Form