Senior Exploitation Vulnerability Researcher

1 day ago


Arlington, Virginia, United States Two Six Technologies Full time
Job Title: Senior Exploitation Vulnerability Researcher

We are seeking a highly skilled Senior Exploitation Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our Exploitation Sector, you will be responsible for discovering and developing vulnerabilities in various systems.

Key Responsibilities:
  • Perform static and dynamic analysis to identify vulnerabilities in embedded systems
  • Develop and weaponize proof-of-concepts into full exploits
  • Collaborate with other disciplines to deliver solutions to our customers
  • Provide technical direction to junior engineers and researchers
  • Present findings and capabilities to customer leadership
Requirements:
  • Knowledge of *nix operating systems
  • Proficiency with modern debuggers such as GDB or WinDBG
  • Proficiency in compiled programming languages such as C or C++
  • Proficiency in scripting languages such as Python
  • Proficiency in assembly languages such as x86 or ARM
  • Experience with defeating modern migrations such as ASLR, DEP, and Stack Canaries
Preferred Qualifications:
  • Bachelor's Degree in Electrical Engineering, Computer Engineering, Computer Science, or related field
  • Experience conducting vulnerability research on embedded systems
  • Experience building fuzzing and emulation tools
  • Knowledge of common network protocols such as TCP/IP, UDP, or HTTP
  • Knowledge of low-bandwidth communications such as RS485, RS232, CAN
Security Clearance:

Active US Top Secret Security Clearance and ability to obtain and maintain TS/SCI

Two Six Technologies is an Equal Opportunity Employer and does not discriminate in employment opportunities or practices based on race, color, religion, national origin, sex, sexual orientation, gender identity or expression, age, marital status, disability, genetic information, and protected veteran status or any other characteristic protected by applicable federal, state, or local law.

If you are an individual with a disability and would like to request reasonable workplace accommodation for any part of our employment process, please send an email to.



  • Arlington, Virginia, United States Two Six Technologies Full time

    Job OpportunityWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our Exploitation Sector, you will play a critical role in solving the nation's most important cybersecurity challenges.ResponsibilitiesPerform static and dynamic analysis to discover vulnerabilities in various...


  • Arlington, Virginia, United States Two Six Technologies Full time

    {"h1": "Senior Vulnerability Researcher at Two Six Technologies", "p": "At Two Six Technologies, we push the boundaries of what's possible to empower our team and support our customers in building a safer global future. Our Exploitation Sector is a team of hackers passionate about solving the nation's most important cybersecurity challenges. We're looking to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept capabilities to support...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept capabilities to support...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia. As a key member of our team, you will be responsible for conducting reverse engineering on various embedded systems, identifying security vulnerabilities, and developing proof of concept...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherAt Two Six Technologies, we are committed to delivering innovative solutions that address the world's most complex challenges. We are seeking a highly skilled Senior Vulnerability Researcher to join our team in Arlington, Virginia.Job Responsibilities:Conduct comprehensive reverse engineering on various embedded...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Senior Vulnerability ResearcherWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Two Six Technologies in Arlington, Virginia.Job Summary:The successful candidate will conduct comprehensive reverse engineering on various embedded systems, identify security vulnerabilities, and develop proof of concept capabilities...


  • Arlington, Virginia, United States Two Six Technologies Full time

    About the RoleAt Two Six Technologies, we are a leading provider of innovative cybersecurity solutions that address the world's most complex challenges. Our team of experts is passionate about solving the nation's most important cybersecurity challenges, and we are seeking a highly skilled Senior Vulnerability Researcher to join our team.Key...


  • Arlington, Virginia, United States STR Full time

    Job Title: Vulnerability ResearcherSTR is seeking a highly skilled Vulnerability Researcher to join our team. As a key member of our cybersecurity team, you will be responsible for researching and analyzing vulnerabilities in cyber physical systems.Key Responsibilities:Reverse engineer complex software or firmware targets, including Windows/Linux binaries...


  • Arlington, Virginia, United States STR Full time

    About the RoleSTR is seeking a highly skilled Cybersecurity Researcher to join our team. As a Vulnerability Researcher, you will be responsible for researching and analyzing vulnerabilities in cyber physical systems.Key ResponsibilitiesReverse Engineering: Reverse engineer complex software or firmware targets, ranging from typical Windows/Linux binaries to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security missions.Responsibilities:Collaborate...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherWe are seeking a highly skilled and experienced Lead Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for leading vulnerability research and development efforts, collaborating with cross-functional teams, and driving the development of innovative...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies. As a key member of our team, you will be responsible for conducting in-depth vulnerability research and reverse engineering to identify and mitigate potential security threats.Responsibilities:Collaborate...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Lead Vulnerability Researcher to join our team in Arlington, Virginia. As a trusted advisor in the National Security space, you will have the opportunity to learn and perform valuable technical and industry skills.Job Responsibilities:Collaborate with our team to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Principal Vulnerability ResearcherWe are seeking a highly skilled Principal Vulnerability Researcher to join our team at Two Six Technologies in Arlington, Virginia. As a key member of our team, you will be responsible for conducting in-depth Linux-based reverse engineering and vulnerability research to support national security missions.Key...


  • Arlington, Virginia, United States Two Six Technologies Full time

    {"title": "Lead Vulnerability Researcher", "description": "Job SummaryTwo Six Technologies is seeking a highly skilled Lead Vulnerability Researcher to join our team in Arlington, Virginia. As a trusted advisor in the National Security space, you will be responsible for developing and implementing cellular modem solutions, including hardware and software...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled and experienced Lead Vulnerability Researcher to join our team in Arlington, Virginia. As a trusted advisor in the National Security space, you will have the opportunity to learn and perform valuable technical and industry skills.Key Responsibilities:Collaborate...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherAt Two Six Technologies, we are seeking a highly skilled Lead Vulnerability Researcher to join our team in Arlington, Virginia. As a trusted advisor in the National Security space, you will have the opportunity to learn and perform valuable technical and industry skills.Job Responsibilities:Collaborate with our team to...


  • Arlington, Virginia, United States Two Six Technologies Full time

    Job Title: Lead Vulnerability ResearcherAt Two Six Technologies, we are committed to delivering innovative solutions that address the world's most complex challenges. We are seeking a highly skilled Lead Vulnerability Researcher to join our team in Arlington, Virginia.Job Responsibilities:Collaborate with our team to develop and implement cellular modem...