Post Job Free
Sign in

Senior iOS Researcher

Company:
Right Seat
Location:
Chantilly, VA, 20151
Posted:
December 10, 2025
Apply

Description:

Job Description

Role Title

Senior iOS Researcher

Role Summary

Deliver high-impact security research and exploit analysis. Lead advanced investigations into iOS internals, reverse engineering, and vulnerability discovery to strengthen mobile threat detection and resilience.

About Our Client

Our client is pioneering mobile threat hunting—bringing enterprise-grade protection to mobile endpoints.

Current mobile security solutions often fall short against sophisticated threats and evolving privacy expectations. This organization is redefining the space by safeguarding frontline users and enterprises without compromising privacy.

Backed by leading venture firms, they are building a trusted platform that harmonizes security and privacy for individuals and organizations worldwide.

Key Responsibilities

Perform deep technical research into iOS internals, including system daemons, sandboxing, frameworks, and kernel-level functionality.

Analyze crash reports and diagnostic logs to identify root causes and vulnerable code paths.

Develop controlled proof-of-concepts to validate exploitability of discovered vulnerabilities.

Reverse engineer binaries to uncover privilege boundaries and potential misuse scenarios.

Examine updates and patches for undisclosed or silently fixed vulnerabilities.

Convert research insights into actionable detection heuristics and engineering requirements.

Build lightweight tools and scripts in Python or Swift to accelerate reversing and fuzzing workflows.

Document methodologies and findings for internal use and potential publication.

Required Qualifications

5+ years in security research, reversing, or vulnerability discovery with strong iOS/macOS expertise.

In-depth knowledge of iOS internals: dyld, kernel vs userland boundaries, sandbox, entitlements, code signing, and mitigations.

Hands-on experience with exploit development, crash engineering, and fuzzing techniques.

Strong C/C++ and Objective-C/Swift skills for analyzing compiled code and runtime behaviors.

Proficiency in Python scripting for automation and analysis.

Familiarity with ARM64 assembly and Apple-specific extensions.

Proven reversing skills using IDA Pro, Ghidra, or Binary Ninja; debugging with lldb or frida.

Understanding of secure coding principles and exploitation mitigations.

Nice To Have

Experience with deterministic crash harnesses and 0-Click / 1-Click attack surfaces.

Prior work with Apple diagnostics and symbolication.

Familiarity with fuzzing frameworks and vulnerability triage automation.

Contributions to security research publications or CVE submissions.

Collaboration experience with ML or product teams on detection enablement.

Bonus Nice to Have

Background in mobile threat hunting or endpoint security solutions.

Knowledge of advanced kernel mitigations and bypass techniques.

Exposure to telemetry systems for large-scale threat detection.

Why Join Our Client

Mission-driven impact: Help defend against advanced threats like spyware, ransomware, and zero-day exploits.

Culture of transparency and respect: Work in an environment that values impact, respect, and integrity.

Innovative technology leadership: Solve challenges that even major platforms struggle to address.

Growth and recognition: Join a rapidly expanding team backed by top-tier investors and industry leaders.

Our Client's Benefits

Our client offers comprehensive health, dental, and vision coverage, plus life insurance and mental health support. You'll enjoy flexible PTO, paid holidays, remote work options, family leave, and a 401(k) plan with performance bonuses and professional development opportunities.

Equal Opportunity Employer Statement

RightSeat and our client are equal opportunity employers. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Full-time

Hybrid remote

Apply