Jobs
>
Arlington

    Senior Android Wireless Security Researcher - Arlington, United States - Two Six Technologies

    Default job background
    Description

    Two Six Technologies is seeking a Senior Android Wireless Security Researcher to support our growing Mobile Systems team in Arlington, Virginia.The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research on applications and operating systems on mobile devices.

    Ideal candidates will understand the lifecycle of security bugs from when they are introduced into source code, shipped to end users, reported to developers, and finally patched. Candidates should be excited about digging into new systems and learning the complex interactions that can lead to software exploitation.

    Responsibilities & Duties:

    • Identify and exploit vulnerabilities, such as memory corruption through stack overflows, heap overflows, integer overflows, and logical flaws.
    • Bypass exploit mitigations that can deter exploitation, such as ASLR, code signing, non-executable memory protections, and sandboxing.
    • Refine and combine exploitation techniques to assess severity
    • Automate techniques used in the process of identifying vulnerabilities, triggering the vulnerabilities, and optimizing exploits
    • Provide technical/functional direction and develop techniques to implement, ensuring customer satisfaction

    Minimum Qualifications:

    • BS Degree in Computer Science or related technical areas (strong knowledge and relevant experience may substituted for specific degree)
    • Minimum 5 years of experience with software development using low-level programming languages (C and at least one assembly language), scripting languages (e.g., Python), and the *nix command line
    • Strong familiarity with cybersecurity principles and a strong interest in learning more
    • Minimum 5 years of experience with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
    • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques
    • Experience performing vulnerability research, including attack surface triage, finding vulnerabilities, and developing proofs of concept to demonstrate security impact
    • Must be eligible and willing to obtain a Top Secret clearance

    Nice If You Have:

    • Experience with Android operating system internals and modern security exploitation
    • Knowledge of modern web browser internals and security
    • Knowledge of wireless (including Bluetooth, Wi-Fi, or cellular) communications internals and interactions with mobile devices
    • Experience in a client-facing technical role
    • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI

    Clearance Requirements:

    • Must be eligible and willing to obtain a Top Secret clearance

    #LI-ZS1

    #LI-ONSITE



  • B. Riley Financial, Inc. Arlington, United States

    B. Riley Securities · Research Associate - Arlington, VA · B. Riley Financial provides collaborative solutions tailored to fit the capital raising and business advisory needs of its clients and partners. B. Riley operates through several subsidiaries that offer a diverse range of ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Android Wireless Security Researcher to support our growing Mobile Systems team in Arlington, Virginia. The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research o ...


  • Allegient Defense San Francisco, United States Permanent

    Allegient Defense provides technically oriented services from program management to advanced systems integration and engineering. We support Government and prime system integrators with engineering and management expertise. Allegient Defense helps clients with challenging Science ...


  • Leidos Arlington, United States

    R Description The Leidos Innovations Center is looking for a Research Scientist in the area of Machine Learning (ML) who has a proven track record in developing technology-based approaches that yield novel, innovative capabilities while advancing the state of the art. Primary Res ...


  • CNA Arlington, United States

    PRIMARY PURPOSE The Operational Warfighting division is seeking a Research Scientist. This role will sit on the Organizations, Roles and Missions team and will provide specific technical/scientific expertise to projects. Our ideal candidate will be experienced in data-driven anal ...


  • United States Institute of Peace Washington, United States

    Who We Are · Peace is our commitment. The United States Institute of Peace represents the American people's shared values and commitment to peace worldwide. We know that Peace is Security - it advances both U.S. and international security by preventing, managing, and mitigating v ...


  • Non-Departmental Agency Washington, United States Full time

    Summary · Cyber Security Researchers focus in the cyber arena and specialize in the design, development, integration, and deployment of cutting-edge tools, techniques, and systems to support cyber operations. · Duties · As a Cyber Security Researcher for CIA, you will focus in th ...


  • RAND Corporation Washington, United States

    The Head of Strategic Communications for RAND's Homeland Security Research Division (HSRD) is a key member of the division's leadership team who will provide counsel and execute plans at the intersection of HSRD's research agenda, operations, and strategic goals. The role involve ...


  • Scientific Research Corporation Arlington, United States

    Job Description PRIMARY DUTIES & RESPONSIBILITIES: Serve as Operations Research Analyst for the Civilian Harm Assessments Cell Training and Operational Integration (CHAC TOI) Special Project (SP) designed to develop TTP to assess, investigate, and respond to mitigate civilian har ...


  • Federal Bureau of Investigation Quantico, United States

    Summary · The FBI is recruiting a Vulnerability Security Researcher to support mission critical cyber operations. As a Vulnerability Security Researcher, you will specialize in the design, development, integration, and deployment of cutting edge tools and systems to support cybe ...


  • DNI Delaware Nation Industries San Francisco, United States Permanent

    Overview The Office of Multilateral and Global Affairs (MLGA) in the Bureau of Democracy, Human Rights, and Labor (DRL). The contractors will support the Visa/Sanctions Team Lead. The contractors will work closely with counterparts on the DRL regional desks, in the geographic bur ...


  • IntelliBridge Washington, United States

    Overview: IntelliBridge is an award-winning national security company with an immediate opening for a Research Analyst to support a federal law enforcement client's counterintelligence program. The Research Analyst will conduct data collection from various sources; formulate data ...


  • LinQuest Corporation Arlington, United States

    LinQuest is seeking an Operations Research Analyst with a background in data science, mathematics, statistics, operations research, or data analytics to join our team in Washington, DC. US citizenship and an active Top Secret / SCI clearance is required. The primary task will be ...


  • Chameleon Consulting Group Herndon, United States

    Company Overview · CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most chal ...


  • Booz Allen Hamilton Washington, United States

    Job Number: R Research Data Scientist · The Opportunity: Are you excited at the prospect of unlocking the secrets held by a data set? Are you fascinated by the possibilities presented by the IoT, machine learning, and artifi cia l intelligence advances? In an increasingly connect ...


  • Two Six Technologies Herndon, United States

    Overview of Opportunity · Two Six Technologies is seeking a Mobile Systems Security Researcher to support our growing team. The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research on applications ...


  • Booz Allen Hamilton Washington, United States

    Job Number: R Research Data Scientist · The Opportunity: Are you excited at the prospect of unlocking the secrets held by a data set? Are you fascinated by the possibilities presented by the IoT, machine learning and artifi cia l intelligence advances? In an increasingly connecte ...


  • ManTech International Washington, United States

    Secure our Nation, Ignite your Future Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International, you'll help protect our national security while working on innovative projects that offer o ...


  • Battelle Chantilly, United States

    Battelle delivers when others can't. We conduct research and development, manage national laboratories, design and manufacture products and deliver critical services for our clients—whether they are a multi-national corporation, a small start-up or a government agency. · We recog ...


  • Federal Bureau of Investigation Quantico, United States

    Summary · The FBI is recruiting a Senior Vulnerability Security Researcher to support mission critical cyber operations. As a Senior Vulnerability Security Researcher, you will specialize in the design, development, integration, and deployment of cutting edge tools and systems t ...