Two Six Technologies is hiring a

Principal Vulnerability Researcher

Dayton, United States

At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.

Overview of Opportunity 

Two Six Technologies is seeking a Principal Vulnerability Researcher to support our growing team in Dayton, Ohio. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone with a reverse engineering and vulnerability research background who understands how to transition those findings into capabilities to support national security missions. The team wants to talk to you if you are actively performing in-depth Linux-based reverse engineering!

Job Responsibilities & Duties:

  • Provide technical leadership and direction on multiple ongoing projects, and interface directly with clients/key stakeholders to present findings and gather design constraints
  • Conduct comprehensive reverse engineering on a variety of embedded systems
  • Perform static and dynamic analysis to find security vulnerabilities in embedded systems
  • Develop proof of concept capabilities to show research progress
  • Document research findings to further the team’s understanding of embedded systems
  • Collaborate with other disciplines to deliver solutions to our customers

Qualifications & Skills Required:

  • Bachelor’s (or higher) degree in computer science, engineering, or a related field (solid knowledge in RE or VR may substitute for a specific degree)
  • Minimum 7 years of experience in firmware development using low-level programming languages (C/C++ and at least one assembly language- x86 or ARM), scripting languages (e.g., Python), and the *nix command line
  • Minimum 2 years of experience with at least one modern debugger such as GDB or WinDBG
  • Minimum 2 years of experience with at least one modern decompiler such as IDA, Ghidra, and Binary Ninja
  • Knowledge of common network protocols TCP/IP, UDP, or HTTP
  • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI
  • Must be willing to obtain and maintain a Polygraph clearance

Nice if you have:

  • Experience conducting vulnerability research on embedded systems
  • Experience with defeating modern migrations such as ASLR, DEP, and Stack Canaries
  • Knowledge of cellular standards such as 4G or 5G
  • Knowledge of low bandwidth communications such as RS485, RS232, CAN
  • Knowledge of Wifi, Bluetooth, Zigbee communication
  • Previous experience in a client-facing technical role

Clearance Requirements:

  • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI

#LI-ZS1

#LI-ONSITE

 

 

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Researcher Q&A's
Report this job
Apply for this job