Browse All Jobs
Job Description
Two Six Technologies is seeking a Principal Software Reverse Engineer to join their Exploitation Sector in Arlington, Virginia. The candidate will be responsible for vulnerability research on complex embedded systems, developing tools to automate reverse engineering tasks, and providing technical leadership on research projects. They will also mentor junior team members and interface with clients to present findings and determine program direction.

Responsibilities Include:
  • Perform vulnerability research on complex embedded systems
  • Develop tools and techniques to assist/automate tasks
  • Provide technical leadership and direction on novel research projects
  • Mentor and develop junior team members

Minimum Qualifications:
  • Bachelor’s degree in Computer Science, Computer/Electrical Engineering, or a related field
  • Extensive experience developing, debugging, and scripting in C/C++ and Python within Linux command-line environments
  • Experience with reverse engineering and vulnerability research, using tools such as IDA Pro, Binary Ninja, or Ghidra
  • Expertise in one or more of the following: Firmware analysis, Fuzzing and exploit development, Binary obfuscation and anti-analysis techniques, Wireless protocols and radio signal analysis, File system forensics and fault injection frameworks
  • Experience leading a team of engineers and researchers

What Two Six Technologies Offers:
  • Medical, dental, and vision insurance
  • Life and disability insurance
  • Retirement benefits
  • Paid leave
  • Tuition assistance and professional development
Apply Manually