Home Senior Software Engineer

Website MagnetForensics Magnet Forensics

As a Senior Software Engineer, your mission will be to serve as an expert in performing systems and subsystem definition, design, design implementation and system integration and testing. You will work with a talented and passionate team of professional developers dedicated to designing and implementing the logic and interfaces directly affecting our customers. You will be responsible for integrating security capabilities and interfaces enabling/maintaining a standardized user experience as we continue to grow the number of mobile devices supported by Magnet Forensics.

Role Responsibilities:
– Analyze Requirements, break down tasks, estimate effort;
– Design and Implement robust, performant, maintainable and testable code;
– Participate in code reviews;
– Train and Mentor other team members;
– Identify areas within the code base with room for improvement;
– Build strong inter-team relationships and communicate effectively’
– Travel: 5% to Headquarters.

Qualifications:
– Expert knowledge of multiple programming languages including C/(C++ acceptable), Objective-C and Python;
– Expert knowledge of MacOS/iOS security concepts including: encryption (data protection classes), keychain, codesigning, memory protection, etc;
– Experience with cross compilation techniques;
– Experience with build techniques/systems;
– Experience with Git;
– Experience with Agile Development Practices;
– Experience debugging Remote Devices;
– High levels of team collaboration and cross-functional teams;
– Perform other duties as assigned.

Other helpful skills:
– Experience with mobile vulnerabilities/exploits;
– Experience reverse engineering mobile or other binaries using one of IDA Pro, Ghidra, radare2,  or Binary Ninja;
– Knowledge of Linux/Android security concepts including: SELinux, encryption modes and capabilities, Linux kernel programming, and Linux internals.

To apply for this job please visit jobs.lever.co.