Browse All Jobs
Job Description

Two Six Technologies is seeking a Vulnerability Researcher to join its Wireless Sector in Arlington, Virginia. The candidate will be part of an elite team of security researchers, working alongside CNO developers and hardware engineers to uncover vulnerabilities in wireless and embedded systems. The role involves conducting cutting-edge vulnerability research on complex, real-world targets, delivering mission-critical security solutions to government customers.

What the role involves:

  • Reverse engineering wireless and embedded systems.
  • Identifying vulnerabilities and assessing their security impact.
  • Developing proof-of-concept exploits.
  • Analyzing firmware, software protections, and wireless protocols.
  • Utilizing and developing custom tools for binary analysis.
  • Collaborating with CNO developers, researchers, and hardware engineers.
  • Solving complex technical challenges.

Requirements:

  • Bachelor’s degree in Computer Science, Computer/Electrical Engineering, or related field.
  • Experience with C/C++, Python, and Linux command-line tools.
  • Experience with reverse engineering and vulnerability research tools (IDA Pro, Binary Ninja, Ghidra).
  • Expertise in firmware analysis, fuzzing, exploit development, binary obfuscation, wireless protocols, or file system forensics.
  • Knowledge of common network protocols (TCP/IP, UDP, HTTP).

Two Six Technologies offers:

  • Medical, dental, and vision insurance.
  • Life and disability insurance.
  • Retirement benefits.
  • Paid leave.
  • Tuition assistance and professional development.
Apply Manually