Recent Searches

You haven't searched anything yet.

1 Principal Software Reverse Engineer & Vulnerability Researcher Job in Arlington, VA

SET JOB ALERT
Details...
Two Six Technologies
Arlington, VA | Full Time
$114k-138k (estimate)
11 Months Ago
Principal Software Reverse Engineer & Vulnerability Researcher
$114k-138k (estimate)
Full Time 11 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Two Six Technologies is Hiring a Principal Software Reverse Engineer & Vulnerability Researcher Near Arlington, VA

Two Six Technologies is seeking a Principal Software Reverse Engineer and Vulnerability Researcher. The role is focused on the exploitation of firmware, applications, and hardware on mobile devices within a team of developers, reverse engineers, and exploitation specialists

Responsibilities Include:

  • Identifying vulnerabilities using both static and dynamic analysis techniques.
  • Developing proof of concept exploits for identified vulnerabilities.
  • Documenting and presenting research findings in useful and accessible ways for team members and customers.
  • Leveraging software and hardware exploitation to enable access to protected information.

Minimum Qualifications:

  • BS Degree in Computer Science or related technical areas
  • Experience in the fields of offensive security, exploit development, reverse engineering, or vulnerability research
  • Interested in cybersecurity and passionate about learning new things, taking things apart, and getting stuck into new problems and challenges.
  • Understanding of how operating systems function, such as the separation between kernel and userspace.
  • Experience in modern scripting languages such as Python
  • Minimum of 7 years of experience writing programs in a variety of programming languages, such as C, C , and Objective C
  • Experience in understanding at least one Assembly language, such as x86/64, ARM/64, and MIPS
  • Experience using disassemblers/decompilers and reverse engineering tools, such as IDA Pro, Ghidra, Hopper, or Binary Ninja
  • Must have eligibility/willingness to obtain a Top Secret clearance

Nice If You Have:

  • Familiarity with scripting reverse engineering tasks with reverse engineering tools, such as IDA Pro
  • Experience in vulnerability research and exploit development on mobile platforms (iOS, Android) or their desktop analogs (macOS, Linux)
  • Experience with methods to bypass exploit mitigations and detection techniques
  • Familiarity with basic cryptography design and implementation concepts
  • Experience with creating and maintaining automated fuzzing solutions.
  • Expertise in analyzing crash reports for debugging or identifying vulnerabilities.
  • Experience in a client-facing technical role

Job Summary

JOB TYPE

Full Time

SALARY

$114k-138k (estimate)

POST DATE

05/07/2023

EXPIRATION DATE

04/21/2024

Show more

Two Six Technologies
Full Time
$103k-132k (estimate)
Just Posted
Two Six Technologies
Full Time
$127k-156k (estimate)
Just Posted
Two Six Technologies
Full Time
$75k-97k (estimate)
1 Week Ago