Lead Vulnerability Researcher

5 days ago


Arlington, Virginia, United States Two Six Technologies Full time
{"title": "Lead Vulnerability Researcher", "description": "Job Summary

Two Six Technologies is seeking a highly skilled Lead Vulnerability Researcher to join our team in Arlington, Virginia. As a trusted advisor in the National Security space, you will be responsible for developing and implementing cellular modem solutions, including hardware and software components. Your expertise in system integration, signal processing algorithms, and optimization for various cellular standards will be crucial in ensuring the reliability and performance of our modem systems.

Key Responsibilities
  • Collaborate with our team to align capability development roadmaps and complete transfer of vulnerability research prototypes into production environments
  • Develop and implement cellular modem solutions, including hardware and software components
  • Work on system integration, signal processing algorithms, and optimization for various cellular standards (e.g., LTE, 5G)
  • Develop and maintain firmware for cellular modems
  • Reverse engineer cellular modem software to improve system security and performance
  • Conduct rigorous testing of modem systems to ensure reliability and performance
  • Troubleshoot and resolve complex technical issues related to cellular modems
Requirements
  • Bachelor's (or higher) degree in computer science, engineering, or a related field (solid knowledge in RE or VR may substitute for a specific degree)
  • Minimum 5 years of experience in embedded systems development using low-level programming languages (C/C++ and at least one assembly language)
  • Minimum 5 years of vulnerability research and reverse engineering experience working with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
  • Strong knowledge of cellular standards (LTE, 5G, etc.) and experience with modem chipset platforms
  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI
  • Must be willing to obtain and maintain a Polygraph clearance
Preferred Qualifications
  • Strong background in firmware development and debugging
  • Experience with RF systems and signal processing
  • Familiarity with network protocols and SIM/USIM card integration
  • Experience with certification processes for wireless device
  • Strong familiarity with cybersecurity principles and a strong interest in guiding program staff
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques creating intellectual capital, white papers, blogs, etc. to maintain existing and expand new business
  • Familiarity with building or securing embedded devices, other digital systems, and embedded binary reverse engineering (ARM, RTOS, etc.)
  • Previous experience in a client-facing technical role
Clearance Requirements
  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI
  • Must be willing to obtain and maintain a Polygraph clearance

Two Six Technologies is an Equal Opportunity Employer and does not discriminate in employment opportunities or practices based on race, color, religion, national origin, sex, sexual orientation, gender identity or expression, age, marital status, disability, genetic information, and protected veteran status or any other characteristic protected by applicable federal, state, or local law.

If you are an individual with a disability and would like to request reasonable workplace accommodation for any part of our employment process, please send an email to [insert email address]. Information provided will be kept confidential and used only to the extent required to provide needed reasonable accommodations.

Additionally, please be advised that this business uses E-Verify in its hiring practices.

EOE, including disability/vets.

", "lang_code": "en-US"}

  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled and experienced Lead Vulnerability Researcher to join our team in Arlington, Virginia. As a trusted advisor in the National Security space, you will have the opportunity to learn and perform valuable technical and industry skills.Key Responsibilities:Collaborate...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherAt Two Six Technologies, we are committed to delivering innovative solutions that address the world's most complex challenges. We are seeking a highly skilled Lead Vulnerability Researcher to join our team in Arlington, Virginia.Job Responsibilities:Collaborate with our team to develop and implement cellular modem...


  • Arlington, Virginia, United States Two Six Technologies Full time

    About the RoleWe are seeking a highly skilled Lead Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for leading vulnerability research efforts and developing innovative solutions to complex technical challenges.Key ResponsibilitiesCollaborate with our team to align capability development...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job SummaryTwo Six Technologies is seeking a highly skilled Lead Vulnerability Researcher and Cellular Modem Expert to join our team in Arlington, Virginia. As a trusted advisor in the National Security space, you will be responsible for developing and implementing cellular modem solutions, including hardware and software components.Key...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are committed to delivering innovative solutions that address the world's most complex challenges. We are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia.Job Responsibilities:Conduct comprehensive reverse engineering on various embedded...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting in-depth vulnerability research and reverse engineering to identify and mitigate potential security threats.Responsibilities:Collaborate...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job OpportunityWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our Exploitation Sector, you will play a critical role in solving the nation's most important cybersecurity challenges.ResponsibilitiesPerform static and dynamic analysis to discover vulnerabilities in various...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies in Arlington, Virginia. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security missions.Key...


  • Arlington, Virginia, United States Two Six Technologies Full time

    {"h1": "Senior Vulnerability Researcher at Two Six Technologies", "p": "At Two Six Technologies, we push the boundaries of what's possible to empower our team and support our customers in building a safer global future. Our Exploitation Sector is a team of hackers passionate about solving the nation's most important cybersecurity challenges. We're looking to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    About Two Six Technologies: We are dedicated to developing, deploying, and implementing cutting-edge solutions that address some of the most intricate challenges faced globally. Our commitment to collaboration and trust enables us to expand the limits of innovation, empowering our team and assisting our clients in fostering a more secure world.Position...


  • Arlington, Virginia, United States Amazon Full time

    About the Role:The AWS Proactive Security's Bug Bounty team is expanding and is in search of a dedicated security analyst to enhance our efforts. Key Responsibilities:This role involves collaborating with customers, AWS teams, and Amazon divisions to fortify AWS public-facing services, applications, and websites. You will be an integral part of a talented...


  • Arlington, Virginia, United States Erias Ventures Full time

    Erias Ventures is dedicated to delivering exceptional service to its clients with an innovative approach. We prioritize innovative thinking, transparent communication, and empowering our team members to take initiative and propose new solutions.We are on the lookout for professionals eager to advance their careers and join a dynamic, entrepreneurial-focused,...


  • Arlington, Virginia, United States Lockheed Martin Full time

    Join the Vanguard of Cybersecurity InnovationAre you ready to contribute to a pioneering cybersecurity initiative? At Lockheed Martin's Advanced Concepts Laboratory (ACL), we focus on crafting state-of-the-art solutions for the Department of Defense (DoD) and the Intelligence Community (IC).Our Objective:Our goal is to empower our nation's defenders with...


  • Arlington, Virginia, United States Two Six Technologies Full time

    About the RoleAt Two Six Technologies, we are a leading provider of innovative solutions for national security missions. We are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia.Job ResponsibilitiesConduct comprehensive reverse engineering on a variety of embedded systems to identify security...


  • Arlington, Virginia, United States STR Full time

    About the RoleSTR is seeking a highly skilled Cybersecurity Researcher to join our team. As a Vulnerability Researcher, you will be responsible for researching and analyzing vulnerabilities in cyber physical systems.Key ResponsibilitiesReverse Engineering: Reverse engineer complex software or firmware targets, ranging from typical Windows/Linux binaries to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    About the RoleAt Two Six Technologies, we are a leading provider of innovative cybersecurity solutions that address the world's most complex challenges. Our team of experts is passionate about solving the nation's most important cybersecurity challenges, and we are seeking a highly skilled Senior Vulnerability Researcher to join our team.Key...


  • Arlington, Virginia, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Assessment Analyst to join our team at Peraton. As a key member of our Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program, you will provide leading cyber and technology security experience to enable innovative, effective, and secure business processes.Key...


  • Arlington, Virginia, United States Two Six Technologies Full time

    About the RoleAt Two Six Technologies, we are a leading provider of innovative cybersecurity solutions that address the world's most complex challenges. Our team of experts is passionate about solving the nation's most important cybersecurity challenges, and we are seeking a highly skilled Senior Vulnerability Researcher to join our team.Key...


  • Arlington, Virginia, United States STR Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at STR. As a key member of our research and development team, you will be responsible for conducting in-depth research and analysis of vulnerabilities in cyber physical systems.Key ResponsibilitiesReverse engineer complex software or firmware targets, including...


  • Arlington, Virginia, United States Two Six Technologies Full time

    About the OpportunityTwo Six Technologies, a leading innovator in cutting-edge technologies, is seeking a highly skilled Android Wireless Security Researcher to join our Mobile Systems team. As a key member of our team, you will be responsible for performing advanced security research on applications and operating systems on mobile devices.Key...