Recent Searches

You haven't searched anything yet.

6 principal researcher health Jobs in arlington, va

SET JOB ALERT
Details...
Two Six Technologies
Arlington, VA | Full Time
$112k-130k (estimate)
0 Months Ago
Two Six Technologies
Arlington, VA | Full Time
$97k-130k (estimate)
2 Months Ago
Two Six Technologies
Arlington, VA | Full Time
$165k-189k (estimate)
7 Months Ago
Fors Marsh
Arlington, VA | Full Time
$88k-112k (estimate)
11 Months Ago
Ramboll US Corporation
Arlington, VA | Full Time
$79k-103k (estimate)
3 Months Ago
Principal Vulnerability Researcher
$112k-130k (estimate)
Full Time 0 Months Ago
Save

Two Six Technologies is Hiring a Principal Vulnerability Researcher Near Arlington, VA

Two Six Technologies is seeking an experienced Principal Vulnerability Researcher with expertise in RF or communications domains to support our programs at our Arlington, Virginia headquarters. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone with a reverse engineering and vulnerability research background who understands how to transition those findings into capabilities to support national security missions. The team wants to talk to you if you are actively performing in-depth Linux-based reverse engineering!

Job Responsibilities & Duties:

  • Conduct comprehensive reverse engineering on a variety of embedded systems
  • Perform static and dynamic analysis to find security vulnerabilities in embedded systems
  • Develop proof of concept capabilities to show research progress
  • Document research findings to further the team’s understanding of embedded systems
  • Collaborate with other disciplines to deliver solutions to our customers

Qualifications & Skills Required:

  • Bachelor’s (or higher) degree in computer science, engineering, or a related field (solid knowledge in RE or VR may substitute for a specific degree)
  • Minimum 7 years of experience in firmware development using low-level programming languages (C/C and at least one assembly language- x86 or ARM), scripting languages (e.g., Python), and the *nix command line
  • Minimum 2 years of experience with at least one modern debugger such as GDB or WinDBG
  • Minimum 2 years of experience with at least one modern decompiler such as IDA, Ghidra, and Binary Ninja
  • Knowledge of common network protocols TCP/IP, UDP, or HTTP
  • Experience with embedded applications and bare metal RE
  • Knowledge of DSP
  • Experience leading a small technical team of engineers and researchers
  • Active US Security clearance of Secret level and ability to obtain and maintain TS/SCI
  • Must be willing to obtain and maintain a Polygraph clearance

Nice if you have:

  • Experience conducting vulnerability research on embedded systems
  • Experience with defeating modern migrations such as ASLR, DEP, and Stack Canaries
  • Knowledge of cellular standards such as 4G or 5G
  • Knowledge of low bandwidth communications such as RS485, RS232, CAN
  • Knowledge of Wifi, Bluetooth, Zigbee communication
  • Previous experience in a client-facing technical role

Clearance Requirement:

  • Active US Security clearance of Secret level and ability to obtain and maintain TS/SCI

#LI-AB1

#LI-Onsite

Job Summary

JOB TYPE

Full Time

SALARY

$112k-130k (estimate)

POST DATE

05/03/2023

EXPIRATION DATE

07/10/2024

WEBSITE

twosixtech.com

HEADQUARTERS

Arlington, VA

SIZE

25 - 50

Related Companies
Show more

Two Six Technologies
Full Time
$103k-120k (estimate)
2 Days Ago
Two Six Technologies
Full Time
$111k-126k (estimate)
2 Days Ago