Principal Vulnerability Researcher

6 days ago


Arlington, Virginia, United States Two Six Technologies Full time
Job Title: Principal Vulnerability Researcher

We are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies in Arlington, Virginia. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security missions.

Responsibilities:
  • Collaborate with our team to align capability development roadmaps and transfer vulnerability research prototypes into production environments.
  • Develop and implement cellular modem solutions, including hardware and software components.
  • Work on system integration, signal processing algorithms, and optimization for various cellular standards (e.g., LTE, 5G).
  • Develop and maintain firmware for cellular modems.
  • Reverse engineer cellular modem software to improve system security and performance.
  • Conduct rigorous testing of modem systems to ensure reliability and performance.
  • Troubleshoot and resolve complex technical issues related to cellular modems.
Requirements:
  • Bachelor's (or higher) degree in computer science, engineering, or a related field (solid knowledge in RE or VR may substitute for a specific degree).
  • Minimum 10 years of experience in embedded systems development using low-level programming languages (C/C++ and at least one assembly language).
  • Minimum 8 years of vulnerability research and reverse engineering experience working with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja).
  • Strong knowledge of cellular standards (LTE, 5G, etc.) and experience with modem chipset platforms.
  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI.
  • Must be willing to obtain and maintain a Polygraph clearance.
Preferred Qualifications:
  • Strong background in firmware development and debugging.
  • Experience with RF systems and signal processing.
  • Familiarity with network protocols and SIM/USIM card integration.
  • Experience with certification processes for wireless devices.
  • Strong familiarity with cybersecurity principles and a strong interest in guiding program staff.
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques creating intellectual capital, white papers, blogs, etc. to maintain existing and expand new business.
  • Familiarity with building or securing embedded devices, other digital systems, and embedded binary reverse engineering (ARM, RTOS, etc.).
  • Previous experience in a client-facing technical role.

Two Six Technologies is an Equal Opportunity Employer and does not discriminate in employment opportunities or practices based on race, color, religion, national origin, sex, sexual orientation, gender identity or expression, age, marital status, disability, genetic information, and protected veteran status or any other characteristic protected by applicable federal, state, or local law.

If you are an individual with a disability and would like to request reasonable workplace accommodation for any part of our employment process, please send an email to.

Information provided will be kept confidential and used only to the extent required to provide needed reasonable accommodations.

Additionally, please be advised that this business uses E-Verify in its hiring practices.

EOE, including disability/vets.



  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Principal Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security missions.Responsibilities:Collaborate...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting in-depth vulnerability research and reverse engineering to identify and mitigate potential security threats.Responsibilities:Collaborate...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Principal Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security missions.Key...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies in Arlington, Virginia. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security missions.Key...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Unlock Your Potential in Cybersecurity ResearchAt Two Six Technologies, we're pushing the boundaries of what's possible in cybersecurity and vulnerability research. As a Vulnerability Research Intern, you'll be part of a dynamic team that's dedicated to solving the world's most complex challenges.Key Responsibilities:Collaborate with our team of experts to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting comprehensive reverse engineering on various embedded systems, identifying security vulnerabilities, and developing...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept capabilities to support...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept capabilities to support...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are committed to delivering innovative solutions that address the world's most complex challenges. We are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia.Job Summary:The Senior Vulnerability Researcher will be responsible for conducting...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled and experienced Lead Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for leading vulnerability research efforts and collaborating with our team to develop and implement innovative solutions to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are committed to delivering innovative solutions that address the world's most complex challenges. We are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia.Job Responsibilities:Conduct comprehensive reverse engineering on various embedded...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies in Arlington, Virginia.Job Summary:The successful candidate will conduct comprehensive reverse engineering on various embedded systems, identify security vulnerabilities, and develop proof of concept capabilities...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherWe are seeking a highly skilled and experienced Lead Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for leading vulnerability research and development efforts, collaborating with cross-functional teams, and driving the development of innovative...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Lead Vulnerability Researcher to join our team in Arlington, Virginia. As a trusted advisor in the National Security space, you will have the opportunity to learn and perform valuable technical and industry skills.Job Responsibilities:Collaborate with our team to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job OpportunityWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our Exploitation Sector, you will play a critical role in solving the nation's most important cybersecurity challenges.ResponsibilitiesPerform static and dynamic analysis to discover vulnerabilities in various...