Senior Vulnerability Researcher

2 weeks ago


Arlington, Virginia, United States Two Six Technologies Full time
Job Title: Senior Vulnerability Researcher

At Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept capabilities to support national security missions.

Key Responsibilities:
  • Conduct comprehensive reverse engineering on a variety of embedded systems to identify security vulnerabilities.
  • Perform static and dynamic analysis to find security vulnerabilities in embedded systems.
  • Develop proof of concept capabilities to show research progress and demonstrate the effectiveness of our solutions.
  • Document research findings to further the team's understanding of embedded systems and contribute to the development of new security solutions.
  • Collaborate with other disciplines to deliver solutions to our customers and support national security missions.
Qualifications and Skills:
  • Bachelor's Degree in Electrical Engineering, Computer Engineering, Computer Science, or related field.
  • Knowledge of *nix operating systems and common network protocols such as TCP/IP, UDP, and HTTP.
  • Proficiency with modern debuggers such as GDB or WinDBG and decompilers such as Ghidra, IDA, or Binary Ninja.
  • Proficiency in native programming languages such as C or C++ and scripting languages such as Python.
  • Proficiency in assembly languages such as x86 or ARM.
  • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI.
  • Must be willing to obtain and maintain a Polygraph clearance.
Nice to Have:
  • Experience conducting vulnerability research on embedded systems.
  • Experience with defeating modern migrations such as ASLR, DEP, and Stack Canaries.
  • Knowledge of cellular standards such as 4G or 5G.
  • Knowledge of low bandwidth communications such as RS485, RS232, CAN.
  • Knowledge of Wifi, Bluetooth, Zigbee communication.
Clearance Requirements:
  • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI.
  • Must be willing to obtain and maintain a Polygraph clearance.

Two Six Technologies is an Equal Opportunity Employer and does not discriminate in employment opportunities or practices based on race, color, religion, national origin, sex, sexual orientation, gender identity or expression, age, marital status, disability, genetic information, and protected veteran status or any other characteristic protected by applicable federal, state, or local law.

If you are an individual with a disability and would like to request reasonable workplace accommodation for any part of our employment process, please send an email to accomodations@twosixtech.com. Information provided will be kept confidential and used only to the extent required to provide needed reasonable accommodations.

Additionally, please be advised that this business uses E-Verify in its hiring practices.

EOE, including disability/vets.



  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting comprehensive reverse engineering on various embedded systems, identifying security vulnerabilities, and developing...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are committed to delivering innovative solutions that address the world's most complex challenges. We are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia.Job Summary:The Senior Vulnerability Researcher will be responsible for conducting...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept capabilities to support...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept capabilities to support...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are committed to delivering innovative solutions that address the world's most complex challenges. We are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia.Job Responsibilities:Conduct comprehensive reverse engineering on various embedded...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies in Arlington, Virginia.Job Summary:The successful candidate will conduct comprehensive reverse engineering on various embedded systems, identify security vulnerabilities, and develop proof of concept capabilities...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job OpportunityWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our Exploitation Sector, you will play a critical role in solving the nation's most important cybersecurity challenges.ResponsibilitiesPerform static and dynamic analysis to discover vulnerabilities in various...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Exploitation Vulnerability ResearcherWe are seeking a highly skilled Senior Exploitation Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our Exploitation Sector, you will be responsible for discovering and developing vulnerabilities in various systems.Key Responsibilities:Perform static and dynamic...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Exploitation Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Exploitation Vulnerability Researcher to join our team of hackers passionate about solving the nation's most important cybersecurity challenges. As a key member of our Exploitation Sector, you will be responsible for discovering...


  • Arlington, Virginia, United States Two Six Technologies Full time

    {"h1": "Senior Vulnerability Researcher at Two Six Technologies", "p": "At Two Six Technologies, we push the boundaries of what's possible to empower our team and support our customers in building a safer global future. Our Exploitation Sector is a team of hackers passionate about solving the nation's most important cybersecurity challenges. We're looking to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Unlock Your Potential in Cybersecurity ResearchAt Two Six Technologies, we're pushing the boundaries of what's possible in cybersecurity and vulnerability research. As a Vulnerability Research Intern, you'll be part of a dynamic team that's dedicated to solving the world's most complex challenges.Key Responsibilities:Collaborate with our team of experts to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    About the OpportunityAt Two Six Technologies, we're seeking a highly skilled Senior Vulnerability Researcher to join our Exploitation Sector team. As a key member of our team, you'll be responsible for discovering vulnerabilities in various systems, developing and weaponizing proof-of-concepts into full exploits, and collaborating with other disciplines to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Principal Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled and experienced Lead Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for leading vulnerability research efforts and collaborating with our team to develop and implement innovative solutions to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security missions.Responsibilities:Collaborate...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies in Arlington, Virginia. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherWe are seeking a highly skilled and experienced Lead Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for leading vulnerability research and development efforts, collaborating with cross-functional teams, and driving the development of innovative...