Two Six Technologies is hiring a

Mobile Systems Security Researcher

Herndon, United States

At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.

Overview of Opportunity 

Two Six Technologies is seeking a Mobile Systems Security Researcher to support our growing team. The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research on applications and operating systems on mobile devices. Ideal candidates will understand the lifecycle of security bugs from when they are introduced into source code, shipped to end users, reported to developers, and finally patched. Candidates should be excited about digging into new systems and learning the complex interactions that can lead to software exploitation.

Responsibilities & Duties:

  • Identify and exploit vulnerabilities, such as memory corruption through stack overflows, heap overflows, integer overflows, and logical flaws.
  • Bypass exploit mitigations that can deter exploitation, such as ASLR, code signing, non-executable memory protections, and sandboxing.
  • Refine and combine exploitation techniques to assess the severity
  • Automate techniques used in the process of identifying vulnerabilities, triggering the vulnerabilities, and optimizing exploits
  • Provide technical/functional direction and develop techniques to implement, ensuring customer satisfaction

Minimum Qualifications:

  • Experience with software development using low-level programming languages (C and at least one assembly language), scripting languages (e.g., Python), and the *nix command line
  • Experience with Android operating system internals and modern security exploitation
  • Familiar with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques
  • Experience performing vulnerability research, including attack surface triage, finding vulnerabilities, and developing proofs of concept to demonstrate security impact
  • Strong familiarity with cybersecurity principles and a strong interest in learning more
  • Familiarity with basic cryptography design and implementation concepts
  • Must have an active Top Secret Clearance and be willing to obtain and maintain a Polygraph clearance
  • Ability to work a hybrid work schedule with in-person support at the customer site in Herndon/Chantilly 2-3 days per week.  

Nice If You Have:

  • BS Degree in Computer Science or related technical areas (strong knowledge and relevant experience may substitute for a specific degree)
  • Knowledge of modern web browser internals and security
  • Knowledge of wireless (including Bluetooth, Wi-Fi, or cellular) communications internals and interactions with mobile devices
  • Experience in a client-facing technical role
  • Active US Security clearance of Top Secret/SCI with Poly

Clearance Requirements:

  • Must have an active Top Secret Clearance and be willing to obtain and maintain a Polygraph clearance

#LI-JK1

#LI-ONSITE

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Researcher Q&A's
Report this job
Apply for this job