Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Cellebrite iOS Researcher 
United Kingdom 
749759620

01.08.2024

Key responsibilities:

  • Research on territories with little-explored vulnerability
  • Work on the production of world-unique capabilities to extract evidence from phones and other embedded devices.
  • iPhones and other iOS devices present tough challenges from a forensics perspective and involve hardware-backed encryption (SiDP), secure crypto coprocessor (SEP), and secured boot chain (SecureROM).
  • New iPhones present state-of-the-art exploit mitigations such as PAC, KTRR, and PPL.
  • Become a member of Labs Group, focusing on Security Research for mobile devices.
  • Execute your shell code on top-notch technology mobile platforms hardened with challenging mitigations
  • Collaborate with a team of passionate researchers dedicated to solving modern digital intelligence challenges, years ahead of others in the industry.
  • Take part in world-class research results, assisting law enforcement by enabling lawful evidence extraction, and putting criminals behind bars every day.

Qualifications:

  • Proven vulnerability research experience (preferably in iOS) - Must
  • Experience with advanced exploitation techniques
  • ARM reverse engineering - Must
  • Cryptographic primitives and weaknesses
  • Hardware research/board design - Advantage
  • You are a security researcher who cares about the ethical values of your work
  • You love the art of engineering and crafting a platform-wide native payload, in a fragmented ecosystem of gaping variance
  • You are passionate about technology and keen to use your skills to make the world a safer place