Android Developer (TS/SCI Required)
Palm Bay, FL
Job Id:
150529
Job Category:
Job Location:
Palm Bay, FL
Security Clearance:
TS/SCI
Business Unit:
Zachary Piper
Division:
Zachary Piper Solutions
Position Owner:
Ricky Rule
Zachary Piper Solutions is currently looking for a Android Developer to support a high-impact federal mission on-site in Palm Bay, FL. This role focuses on vulnerability research, reverse engineering, and tool development across Android and other operating systems. The position offers the opportunity to contribute to real-world security challenges with mission-driven impact.
Responsibilities for the Android Developer include:
- Conduct reverse engineering of Android applications, malware, and system components.
- Perform vulnerability research across mobile and embedded platforms.
- Develop proof-of-concept exploits and custom analysis tools.
- Emulate full systems to support analysis and testing workflows.
- Analyze network protocols and identify covert or malicious communications.
- Collaborate with mission teams to translate findings into actionable intelligence.
- Support tool deployment and integration into operational environments.
- Contribute to broader research efforts across Linux, embedded, and proprietary systems.
Qualifications for the Android Developer include:
- Strong proficiency in C/C++ and low-level programming concepts.
- Knowledge of stack frames, calling conventions, and memory management.
- Experience with network protocols (TCP/IP, routing, covert channels).
- Familiarity with assembly languages (ARM, x86, MIPS, PPC).
- Hands-on experience with reverse engineering tools such as IDA Pro, Ghidra, Binary Ninja, Frida, JEB, JADX.
- Background in Python scripting and custom tool development.
- Experience with full-system emulation (QEMU, Unicorn, etc.).
- Prior work in compartmentalized environments or cleared research labs.
- Must be eligible to work in the United States and maintain a TS/SCI clearance.
Compensation for the Android Developer include:
- Salary Range: $120,000 - $160,000 *depending on experience*
- Comprehensive Benefits: Medical, Dental, Vision, PTO, Sick Leave if required by law, and Holidays
This job opens for applications on 9/22/25. Applications for this job will be accepted for at least 30 days from the posting date.
Keywords: Android Reverse Engineering, Vulnerability Research, Exploit Development, TS/SCI Clearance, Mobile Security, Malware Analysis, Assembly Language, Network Protocols, Ghidra, IDA Pro, Binary Ninja, Frida, Emulation, Embedded Systems, Cleared Cybersecurity Jobs, Federal RE Programs, CODEX, Offensive Security, Reverse Engineer, Exploit Developer
#LI-FR1
#LI-ONSITE