Your browser does not support javascript! Please enable it, otherwise web will not work for you.

iOS Security Researcher @ Florican Enterprises

Home > Product Management

 iOS Security Researcher

Job Description

About Company: FCTM Digital Forensics, a pioneering firm in the field, specializes in developing cutting-edge solutions for Digital Forensic investigations. Our mission is to empower law enforcement agencies and Corporates with advanced tools. With a team of seasoned experts, we focus on delivering a unique product tailored for efficient evidence acquisition, robust analysis, and detailed reporting. Our commitment to compliance with legal standards, stringent security measures, and continuous innovation sets us apart. FCTM Digital Forensics is poised to revolutionize the industry, providing a comprehensive, user-friendly digital forensic solution for a safer and more secure digital world. Key Responsibilities: Dive deep into IOS security mechanisms, vulnerabilities, and attack vectors through thorough research. Stay ahead of the game with the latest in the IOS ecosystem and emerging security threats. Craft exploits to navigate IOS Mobile device security and extract digital. evidence. Unleash your creativity in reverse engineering, analyzing IOS devices, and system components. Preferred Skill Sets: Hands-on experience in vulnerability research, in IOS Device Master reverse engineering tools like Radare2, IDA Pro,OllyDbg and Ghidra. Showcase your programming prowess in Java, C#, C++, and Python. Experience with advanced exploitation techniques, including Kernel Exploits. ARM reverse engineering cryptographic primitives and vulnerabilities. Qualifications: 2-4 years of hands-on experience in IOS Security and Exploit Development. Hold a Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Bonus points for familiarity with flash memory, file systems, internal database structure, and Sysinternals

Employement Category:

Employement Type: Full time
Industry: Others
Role Category: Product Management
Functional Area: Not Applicable
Role/Responsibilies: iOS Security Researcher

+ View Contactajax loader


Keyskills:   vulnerability research reverse engineering IDA Pro OllyDbg Java C C Python IOS security Radare2 Ghidra Kernel Exploits ARM reverse engineering cryptographic primitives

 Fraud Alert to job seekers!

₹ 10 - 22 Lakh/Yr

Similar positions

sr ios developer

  • Florican Enterprises
  • 8 to 12 Yrs
  • Hyderabad
  • 2 mths ago
₹ 10 - 22 Lakh/Yr

Team Lead - iOS Development

  • Florican Enterprises
  • 8 to 12 Yrs
  • Noida, Gurugram
  • 2 mths ago
₹ 10 - 22 Lakh/Yr

Senior iOS & Android SDK Developer

  • Florican Enterprises
  • 5 to 9 Yrs
  • Hyderabad
  • 2 mths ago
₹ 10 - 22 Lakh/Yr

iOS Developer

  • Florican Enterprises
  • 1 to 3 Yrs
  • Noida, Gurugram
  • 2 mths ago
₹ 10 - 22 Lakh/Yr

Florican Enterprises