Vulnerability Researcher - Arlington, United States - Two Six Technologies

    Default job background
    Description

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in building a safer global future.

    Overview of Opportunity:

    Two Six Technologies is actively seeking a Vulnerability Researcher to support our growing team in Arlington, Virginia. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone with a reverse engineering and vulnerability research background who understands how to transition those findings into capabilities to support national security missions. The team wants to talk to you if you are actively performing in-depth Linux-based vulnerability research

    What you will do:

  • Conduct comprehensive reverse engineering on a variety of embedded systems
  • Perform static and dynamic analysis to find security vulnerabilities in embedded systems
  • Develop proof of concept capabilities to show research progress
  • Document research findings to further the team's understanding of embedded systems
  • Collaborate with other disciplines to deliver solutions to our customers
  • What you will need (basic qualifications):

  • Bachelor's Degree in Electrical Engineering, Computer Engineering, Computer Science, or related field
  • Knowledge of *nix operating systems
  • Knowledge of common network protocols TCP/IP, UDP, or HTTP
  • Proficiency with at least one modern debugger such as GDB or WinDBG
  • Proficiency in at least one modern decompiler such as Ghidra, IDA, or Binary Ninja
  • Proficiency in at least one native programming language such as C or C++
  • Proficiency in at least one scripting language such as Python
  • Proficiency in at least one assembly language such as x86 or ARM
  • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI
  • Nice to have (preferred):

  • Experience conducting vulnerability research on embedded systems
  • Experience with defeating modern migrations such as ASLR, DEP, and Stack Canaries
  • Knowledge of cellular standards such as 4G or 5G
  • Knowledge of low bandwidth communications such as RS485, RS232, CAN
  • Knowledge of Wifi, Bluetooth, Zigbee communication
  • Previous experience in a client-facing technical role
  • Security Clearance:

  • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI
  • #LI-AB1

    #LI-ONSITE

    Looking for other great opportunities? Check out for all our Company's current openings

    Ready to make the first move towards growing your career? If so, check out the This will give you step-by-step directions on applying, what to expect during the application process, information about our rich benefits and perks along with our most frequently asked questions. If you are undecided and would like to learn more about us and how we are contributing to essential missions, check out our page We share information about the tech world around us and how we are making an impact Still have questions, no worries You can reach us at . We are happy to connect and cover the information needed to assist you in reaching your next career milestone.