Android Mobile Reverse Engineer/ Dev

Palm Bay, FL

Zachary Piper Logo

Job Id:
149640

Job Category:

Job Location:
Palm Bay, FL

Security Clearance:
TS/SCI

Business Unit:
Zachary Piper

Division:
Zachary Piper Solutions

Position Owner:
Ryan Lucas

Zachary Piper Solutions is seeking a Vulnerability Researcher / Reverse Engineer to support full lifecycle efforts including emulation, reverse engineering, vulnerability research, and CNO/CNE tool development across a variety of operating systems. Targets range from major consumer electronics to proprietary systems, with deliverables required on short timelines for real-world use. This role requires expert-level C/C++ skills and the ability to analyze source code to identify vulnerabilities. You’ll contribute to development, testing, maintenance, and modification of complex software applications—both classified and unclassified—within small, agile teams working closely with customers.


Responsibilities of Vulnerability Researcher / Reverse Engineer:

  • Analyze source code to identify vulnerabilities
  • Conduct reverse engineering and vulnerability research
  • Develop and enhance software tools for real-world applications
  • Participate in testing, maintenance, and modification of software systems
  • Collaborate with small teams and customers to rapidly improve capabilities
  • Deliver results under tight deadlines

Required Skills of the Vulnerability Researcher / Reverse Engineer:

  • TS/SCI Clearance
  • Practical experience with project execution
  • Proficiency in low-level programming concepts
  • Understanding of stack frames, calling conventions, and memory management
  • Knowledge of network protocols (e.g., TCP/IP, routing protocols)
  • Experience with source management tools
  • Assembly language experience (e.g., x86/64, ARM, PPC, MIPS)
  • Proficiency in C/C++ and Python
  • Experience with full system emulation for research and analysis
  • Reverse engineering using IDA, Ghidra, or Binary Ninja
  • Understanding of wire-level and RF communications protocols
  • Experience reversing Linux or other operating systems

Compensation of the Vulnerability Researcher/ Reverse Engineer:

  • $120,000 - $160,000


Keywords: #LI-Onsite

Vulnerability Researcher, Reverse Engineer, C/C++ Development, Source Code Analysis, Software Tool Development, Emulation, CNO, CNE, Low-Level Programming, Stack Frames, Calling Conventions, Memory Management, Network Protocols, TCP/IP, Routing Protocols, Source Management Tools, Assembly Language, x86, x64, ARM, PPC, MIPS, Python, Full System Emulation, IDA Pro, Ghidra, Binary Ninja, Wire-Level Protocols, RF Communications, BGP, Linux Reversing, OS Reversing, TS/SCI Clearance, STEM Degree, Classified Software, Unclassified Software, Real-World Applications, Small Team Collaboration

Apply For This Position

Personal Information

Required
Required
Required
Required
Required
Required
Required

Additional Details

Required
Required
Required

Voluntary Self-identification Form

Required
Required
Required

Veteran Status *

Discharge Date:

Resume Upload

Please note only files with .pdf, .docx, or .doc file extensions are accepted.

Currently selected file:

Don't have a resume?