
Expert/Senior iOS Vulnerability Researcher, #40895, #40896 at ELEKS. Location Information: Remote (Ukraine). ELEKS is looking for an Expert/Senior iOS Vulnerability Researcher in Ukraine.. ABOUT CLIENTThe project focuses on enhancing national and commercial resilience against mobile threats in the field of cybersecurity. A team of top experts works together to solve the most difficult problems in modern technology.. REQUIREMENTS. . . Eligibility for a U.S. security clearance. 5+ years of experience in mobile vulnerability research or reverse engineering. Strong proficiency in Objective-C, Swift, and ARM64 assembly. In-depth understanding of iOS platform security mechanisms, including sandboxing and jailbreak techniques. Hands-on experience with browser/JavaScript fuzzing, Apple kernel internals, and memory corruption vulnerabilities. Exceptional attention to detail with the ability to clearly document technical findings. Ability to work professionally, reliably, and independently. . RESPONSIBILITIES. . . Conduct static and dynamic vulnerability research across iOS applications and firmware. Design and execute fuzzing campaigns targeting iOS components. Reverse engineer iOS binaries using tools such as IDA Pro, Ghidra, and Hopper. Develop proof-of-concept exploits and support the responsible disclosure process. Collaborate with offensive security and red teams to assess real-world impact. Document research findings and contribute to technical reports and internal security advisories. Maintain and enhance internal mobile fuzzing frameworks. Assist in threat emulation and defense hardening initiatives. . WHAT YOU WILL GET WITH ELEKS. . . Close cooperation with a customer. Challenging tasks. Competence development. Ability to influence project technologies. Team of professionals. Dynamic environment with low level of bureaucracy. .