Zachary Piper Solutions is looking for an Android Developer to support a federal mission focused on vulnerability research, reverse engineering, and tool development.
Requirements
- Strong proficiency in C/C++ and low-level programming concepts.
- Knowledge of stack frames, calling conventions, and memory management.
- Experience with network protocols (TCP/IP, routing, covert channels).
- Familiarity with assembly languages (ARM, x86, MIPS, PPC).
- Hands-on experience with reverse engineering tools such as IDA Pro, Ghidra, Binary Ninja, Frida, JEB, JADX.
- Background in Python scripting and custom tool development.
- Experience with full-system emulation (QEMU, Unicorn, etc.).
Responsibilities
- Conduct reverse engineering of Android applications, malware, and system components.
- Perform vulnerability research across mobile and embedded platforms.
- Develop proof-of-concept exploits and custom analysis tools.
- Emulate full systems to support analysis and testing workflows.
- Analyze network protocols and identify covert or malicious communications.
- Support tool deployment and integration into operational environments.
- Contribute to broader research efforts across Linux, embedded, and proprietary systems.
Other
- Must be eligible to work in the United States and maintain a TS/SCI clearance.
- Prior work in compartmentalized environments or cleared research labs.