Location: Arlington, VA   |   Full-Time
reverse engineering cybersecurity exploit development IDA Pro Ghidra C C++ assembly firmware TS/SCI embedded security Cyber Security
Company: Two Six Technologies specializes in advanced technology solutions, particularly in cybersecurity and embedded systems.

Role: Seeking senior Reverse Engineers to perform in-depth analysis of software and firmware, identify vulnerabilities, and contribute to exploit development. You will work on transitioning research findings into practical capabilities.

Responsibilities:
*   Perform static and dynamic analysis of binaries for various architectures.
*   Identify vulnerabilities in software, firmware, and potentially hardware.
*   Document findings and contribute to the development of proof-of-concept exploits.
*   Collaborate with vulnerability researchers and developers.

Ideal Candidate:
*   Strong experience in reverse engineering tools (IDA Pro, Ghidra, Binary Ninja, etc.).
*   Proficiency in assembly languages (x86, ARM, MIPS, etc.) and C/C++.
*   Experience with debuggers (GDB, WinDbg).
*   Familiarity with firmware extraction and analysis techniques is a plus.
*   Preference for applicants holding a TS clearance with the ability to obtain SCI.
Post Date: May 28, 2025