Two Six Technologies is hiring a

Senior Cybersecurity Researcher (GG FWRE)

Herndon, United States

At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.

Overview of Opportunity:

Two Six Technologies is seeking a Senior Firmware Reverse Engineer for our team in Herndon, Virginia. You will expand your reverse engineering and exploit development skills and transition those findings into capabilities supporting national security missions.

Job Responsibilities & Duties

  • Collaborate with team to align capability development roadmaps and complete transfer of vulnerability research prototypes into production environments
  • Perform reverse engineering and vulnerability analysis, informing operational parameters for complex system
  • Conducting in-depth reverse engineering and vulnerability analysis across various architectures and platforms
  • Modeling and analyzing in-memory compiled application behavior to answer customer requirements 
  • Assist with the forward development of technical solutions

Qualifications & Skills- Required:

  • Bachelor’s (or higher) degree in computer science, engineering, or a related field (solid knowledge in RE or VR may substitute for a specific degree)
  • Minimum 3 years of experience in firmware development using low-level programming languages (C and at least one assembly language), scripting languages (e.g., Python), and the *nix command line
  • Minimum 2 years of experience with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques
  • Experience with embedded applications and bare metal RE
  • Knowledge of DSP
  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI
  • Must be willing to obtain and maintain a SCI

Nice If You Have

  • Strong familiarity with cybersecurity principles and a strong interest in providing guidance to program staff
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques creating intellectual capital, white papers, blogs, etc. to maintain existing and expand new business.
  • Familiarity with building or securing embedded devices, other digital systems, and embedded binary reverse engineering (ARM, RTOS, etc.)
  • Familiarity with basic cryptography design and implementation concepts

Clearance Requirements:

  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI
  • Must be willing to obtain and maintain a Polygraph clearance

#LI-ZS1

#LI-ONSITE

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Researcher Q&A's
Report this job
Apply for this job