We can't find the internet
Attempting to reconnect
Something went wrong!
Hang in there while we get back on track
Vulnerability Researcher
Location: Arlington, VA
|
Full-Time
Vulnerability Research
Reverse Engineering
Exploit Development
Embedded Security
Firmware
C
C++
Python
IDA Pro
Binary Ninja
Ghidra
ARM
MIPS
PowerPC
RTOS
Linux
UNIX
Security Research
TS/SCI
ONSITE
Top Secret
Staff Engineer
Company Overview: Two Six Technologies builds, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future. We provide competitive compensation packages including medical, dental, vision insurance, life/disability insurance, retirement benefits, paid leave, tuition assistance, and professional development. Role Overview: Join the Wireless Sector at Two Six Technologies as a Vulnerability Researcher. You will perform in-depth reverse engineering and exploit development to transition findings into capabilities. Working alongside CNO developers and hardware engineers, you'll conduct cutting-edge vulnerability research on complex, real-world targets, primarily focusing on wireless and embedded systems. Our government customers rely on us to deliver mission-critical security solutions. Responsibilities: * Perform vulnerability research on embedded systems, firmware, and wireless protocols. * Discover security weaknesses and develop innovative proof-of-concept exploits. * Conduct firmware reverse engineering (ARM, MIPS, PowerPC, RTOS). * Utilize tools like IDA Pro, Binary Ninja, Ghidra for analysis. * Apply techniques such as fuzzing, binary analysis, and potentially hardware reverse engineering. * Collaborate with a team of security researchers, developers, and engineers. * Contribute to solving complex technical security challenges. Basic Qualifications: * Experience in vulnerability research and reverse engineering. * Proficiency with tools like IDA Pro, Binary Ninja, or Ghidra. * Strong understanding of embedded systems, firmware, and low-level programming (C/C++). * Knowledge of common vulnerability classes and exploitation techniques. * Experience with scripting languages like Python for automation and analysis. * Familiarity with Linux/UNIX environments. Preferred Qualifications: * Experience with exploit development. * Background in wireless protocols or hardware reverse engineering. * Familiarity with kernel development (Linux/UNIX). * Experience with emulation (QEMU) or fuzzing frameworks. * Knowledge of cryptographic principles or secure boot mechanisms. Ideal Candidate: Passionate individuals with a background in embedded security, reverse engineering, or vulnerability discovery. Experience in firmware RE, hardware RE, or Linux kernel development is highly valued. Security Clearance: Active Top Secret (TS) clearance required with eligibility/willingness to obtain SCI. Preference for applicants who hold a TS clearance and have the ability to obtain SCI at a minimum. This position requires ONSITE work in Arlington, VA.
Post Date:
April 17, 2025