Jobs
>
Arlington

    Android Wireless Security Researcher - Arlington, United States - Two Six Technologies

    Default job background
    Description

    Two Six Technologies is seeking a Android Wireless Security Researcher to support our growing Mobile Systems team in Arlington, Virginia. The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research on applications and operating systems on mobile devices.

    Ideal candidates will understand the lifecycle of security bugs from when they are introduced into source code, shipped to end users, reported to developers, and finally patched. Candidates should be excited about digging into new systems and learning the complex interactions that can lead to software exploitation.

    Responsibilities & Duties:

    • Given the technical nature of this role, experience in computer science, computer engineering, or a similar field is required. Significant proven experience in reverse engineering (RE) or vulnerability research (VR) can show your fit even if your background is outside of one of these fields.
    • You should be comfortable taking on complex technical problems for which there is often no known answer.
    • You should be comfortable with ambiguity and forging your own path; our small team setting will provide you opportunity for outsized impact.
    • While you will receive extensive training, mentorship, and coaching, you must be comfortable executing against goals independently since there's no playbook for breaking unique complex systems.

    Minimum Qualifications:

    • BS Degree in Computer Science or related technical areas (strong knowledge and relevant experience may substitute for specific degree)
    • Experience with software development using low-level programming languages (C and at least one assembly language), scripting languages (e.g., Python), and the *nix command line
    • Strong familiarity with cybersecurity principles and a strong interest in learning more
    • Experience with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
    • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques
    • Experience performing vulnerability research, including attack surface triage, finding vulnerabilities, and developing proofs of concept to demonstrate security impact
    • Must be eligible and willing to obtain a Top Secret clearance

    Nice If You Have:

    • Experience with Android operating system internals and modern security exploitation
    • Knowledge of modern web browser internals and security
    • Knowledge of wireless (including Bluetooth, Wi-Fi, or cellular) communications internals and interactions with mobile devices
    • Familiarity with IDA Pro, Binary Ninja, or Ghidra scripting
    • Familiarity with basic cryptography design and implementation concepts
    • Experience in a client-facing technical role
    • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI

    Clearance Requirements:

    • Must be eligible and willing to obtain a Top Secret clearance

    #LI-ZS1

    #LI-ONSITE



  • Institute for the Study of War Washington, United States

    **Middle East Security Program Researcher - Institute for the Study of War** · The Institute for the Study of War (ISW) is seeking a Middle East Researcher who will report to the Director of Research. · **About ISW**: · As the world continues to witness the devastating impact of ...


  • RAND Corporation Washington, United States

    Job Type: · Regular · Overview of HSRD · Position Description · The Associate Director assists the HSRD Director in managing all aspects of the Division, represents HSRD in internal and external RAND functions, and meets with key Department of Homeland Security (DHS) clients as n ...


  • RAND Corporation Washington, DC, United States

    Job Type: Regular Diversity at RAND Diversity, equity, and inclusivity are essential operating principles at RAND · We are committed to maintaining a collegial environment that respects the contributions and dignity of all staff, where individual differences are recognized, appre ...


  • Non-Departmental Agency Washington, United States Full time

    Summary · Cyber Security Researchers focus in the cyber arena and specialize in the design, development, integration, and deployment of cutting-edge tools, techniques, and systems to support cyber operations. · Duties · As a Cyber Security Researcher for CIA, you will focus in th ...


  • Mayvin, Inc Arlington, VA, United States

    Mayvin is seeking an Intelligence Research Specialist (IRS) to support the United States Marshals Service (USMS)-Witness Security Division (WSD) · The IRS will conduct research and collect information, screen all source intelligence reporting, conduct further queries, and access ...


  • Two Six Technologies Arlington, VA, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today · Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in bui ...


  • Two Six Technologies Arlington, United States

    Two Six Technologies is seeking a Senior Android Wireless Security Researcher to support our growing Mobile Systems team in Arlington, Virginia.The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security rese ...


  • IntelliBridge Washington, United States

    Overview: IntelliBridge is an award-winning national security company with an immediate opening for a Research Analyst to support a federal law enforcement client's counterintelligence program. The Research Analyst will conduct data collection from various sources; formulate data ...


  • L3 Technologies Washington DC, United States

    Job Title: Manager, Security Research Engineer - Engineering Manager Job Code: 10272 Job Location: Remote Job Description: L3Harris has an immedidate opening for a Security Research Engineering Manager for the Trenchant group. The manager is responsible for a portfolio of busine ...


  • L3 Technologies Washington DC, United States

    Job Title: Manager, Security Research Engineer - Engineering Manager · Job Location: Remote · L3Harris has an immedidate opening for a Security Research Engineering Manager for the Trenchant group. The manager is responsible for a portfolio of business unit software projects, o ...


  • The Rehancement Group, Inc. Dept of Labor, United States

    The Rehancement Group, Inc. (TRG) is a professional services and consulting firm committed to our government customers. We provide highly qualified professionals to support the mission of our clients. TRG is seeking a dynamic Research Analyst to provide Data Integrity, Research, ...


  • Leidos Arlington, United States

    R Description The Leidos Innovations Center is looking for a Research Scientist in the area of Machine Learning (ML) who has a proven track record in developing technology-based approaches that yield novel, innovative capabilities while advancing the state of the art. Primary Res ...


  • Serco Inc. Arlington, VA, United States

    Position Description Serco is seeking Operations Research Analysts to join our team of subject matter experts applying a variety of analytical methods such as mixed integer optimization, discrete event and Monte Carlo simulation, various metaheuristics, and of course ML-based met ...


  • Booz Allen Hamilton Arlington, United States

    Job Number: R Research and Business Analyst, Senior · Key Role: Provide budget and finan cia l analysis to leadership as a Research and Business Analyst. C ond uct quantitative and qualitative analysis on mission-critical challenges. Identify stakeholders' business needs and tran ...


  • United States Institute of Peace Washington, United States

    Who We Are · Peace is our commitment. The United States Institute of Peace represents the American people's shared values and commitment to peace worldwide. We know that Peace is Security - it advances both U.S. and international security by preventing, managing, and mitigating v ...


  • Booz Allen Hamilton Washington, United States

    Job Number: R Research Data Scientist · The Opportunity: Are you excited at the prospect of unlocking the secrets held by a data set? Are you fascinated by the possibilities presented by the IoT, machine learning and artifi cia l intelligence advances? In an increasingly connecte ...


  • Booz Allen Hamilton Washington, United States

    Job Number: R Research Data Scientist · The Opportunity: Are you excited at the prospect of unlocking the secrets held by a data set? Are you fascinated by the possibilities presented by the IoT, machine learning, and artifi cia l intelligence advances? In an increasingly connect ...


  • ManTech International Washington, United States

    Secure our Nation, Ignite your Future Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you'll help protect our national security while working on innovative projects ...


  • Core One Washington, DC, United States

    Reverse Engineer and Vulnerability Researcher Join our team at Core One Our mission is to be at the forefront of devising analytical, operational, and technical solutions to our Nation's most complex national security challenges · In order to achieve our mission, Core One values ...


  • RAND Corporation Washington, United States

    Job Type: Regular Position Description RAND seeks an international/defense researcher with deep expertise on China. The successful candidate will be responsible for conducting comprehensive research and analysis on China's economy, its economic policies, and its implications on g ...