Android security Developer

Company:  Mauck Research Group
Location: Herndon
Closing Date: 18/10/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Mauck Research Group, LLC Android security Developer Herndon, VA·Full time Apply for Android security Developer

Job Title: Android Cyber Tool Developer (TS/SCI Clearance Required)

Job Type: Full-Time

Location: Herndon, VA

Salary Range: $150,000 to $250,000 per year

Job Overview:

At Mauck Research Group, LLC, we are seeking a highly skilled and motivated Android Cyber Tool Developer with a TS/SCI security clearance to join our dynamic team. As an Android Cyber Tool Developer, you will play a crucial role in researching and developing cutting-edge security tools for the Android platform. This is a fantastic opportunity for an innovative individual who is passionate about cybersecurity and wants to make a significant impact in the field. Join us and be part of a team that is dedicated to shaping the future of cyber operations.

Responsibilities:

- Conduct research to identify new vulnerabilities and attack vectors in Android operating systems.

- Develop and implement robust and scalable security tools to understand risks and explore overall system security.

- Collaborate with cross-functional teams to ensure seamless integration of developed tools into existing systems.

- Stay abreast of the latest trends and advancements in cybersecurity to continuously improve the effectiveness of developed tools.

- Conduct thorough testing and debugging to ensure the quality and reliability of developed tools.

- Provide technical support and guidance to internal teams and clients on the usage and implementation of developed tools.

- Document all developed tools, including their functionalities and usage instructions.

Requirements:

  • Bachelor's degree in Computer Science, Software Engineering, or a related field. (Master's degree preferred)
  • Minimum of 3 years of experience in Android development, including proficiency in Java, Kotlin, and Android SDK.
  • Solid understanding of mobile security concepts, including secure coding practices, encryption algorithms, authentication protocols, and vulnerability assessment.
  • Familiarity with Android security frameworks, libraries, and APIs.
  • Experience with threat modeling, risk assessment, and security architecture design.
  • Knowledge of secure coding practices and common vulnerabilities such as OWASP Top 10.
  • Proficiency in using security tools for vulnerability scanning and code analysis.
  • Excellent problem-solving skills and attention to detail.
  • Strong communication and collaboration abilities, with a passion for teamwork.
  • Ability to adapt quickly to changing priorities and work effectively in a fast-paced environment.
  • TS/SCI security clearance required.

Join our team and contribute your expertise to the development of innovative Android security tools that will shape the future of cyber defense. Apply today and embark on a challenging and rewarding career with Mauck Research Group, LLC.

#J-18808-Ljbffr
Apply Now
Share this job
Mauck Research Group
  • Similar Jobs

  • Android security Developer

    Herndon
    View Job
  • Android Developer

    Dulles Town Center
    View Job
  • Android Developer

    Herndon
    View Job
  • Android OS/Linux Developer

    Ashburn
    View Job
  • Backend Developer with Security Clearance

    Herndon
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙