Browse All Jobs
Job Description
Two Six Technologies is seeking a Senior Wireless Vulnerability Researcher to join their team. This role involves conducting security research on Android platforms and wireless communication systems. The position is hybrid, requiring up to three days per week on-site in Lorton, VA. Occasional in-person collaboration sessions may be required.

Role involves:
  • Performing reverse engineering of mobile software, firmware, and hardware.
  • Analyzing and developing proofs-of-concept for vulnerabilities.
  • Discovering and exploiting vulnerabilities, including memory corruption and logical errors.
  • Bypassing exploit mitigations like ASLR and code signing.
  • Refining and integrating exploitation techniques.
  • Automating techniques to identify and exploit vulnerabilities.
  • Leading and mentoring a team of vulnerability researchers.
  • Documenting and communicating technical findings.

Requirements:
  • Bachelor’s degree in Computer Science or related field (or equivalent experience).
  • At least 6 years of experience in reverse engineering with a focus on mobile devices and protocol analysis.
  • Proficiency in reverse engineering tools such as IDA Pro and Ghidra.
  • Expertise in ARM64 architecture.
  • Experience in vulnerability research, including attack surface assessment and proof-of-concept development.
  • Proficiency in software development with C, Rust, and ARM assembly.
  • Active Top Secret clearance and be able to obtain a SCI and CI polygraph after hire

Role offers:
  • Medical, dental, and vision insurance
  • Life and disability insurance
  • Retirement benefits
  • Paid leave
  • Tuition assistance and professional development
Apply Manually