Recent Searches

You haven't searched anything yet.

2 Principal Vulnerability Researcher with Top Secret Clearance Jobs in Arlington, VA

SET JOB ALERT
Details...
Two Six Technologies
Arlington, VA | Full Time
$165k-189k (estimate)
7 Months Ago
Two Six Technologies
Arlington, VA | Full Time
$137k-163k (estimate)
7 Months Ago
Principal Vulnerability Researcher with Top Secret Clearance
$165k-189k (estimate)
Full Time 7 Months Ago
Save

Two Six Technologies is Hiring a Principal Vulnerability Researcher with Top Secret Clearance Near Arlington, VA

Two Six Technologies is seeking a Principal Vulnerability Researcher with active Top Secret Clearance to join our team in Arlington, Virginia. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone with a reverse engineering and vulnerability research background who understands how to transition those findings into capabilities to support national security missions. The team wants to talk to you if you are actively performing in-depth Linux-based reverse engineering!

Job Responsibilities & Duties

  • Collaborate with team to align capability development roadmaps and complete transfer of vulnerability research prototypes into production environments
  • Develop and implement cellular modem solutions, including hardware and software components 
  • Work on system integration, signal processing algorithms, and optimization for various cellular standards (e.g., LTE, 5G)
  • Develop and maintain firmware for cellular modems
  • Reverse engineer cellular modem software to improve system security and performance
  • Conduct rigorous testing of modem systems to ensure reliability and performance
  • Troubleshoot and resolve complex technical issues related to cellular modems

Minimum Qualifications

  • Bachelor’s (or higher) degree in computer science, engineering, or a related field (solid knowledge in RE or VR may substitute for a specific degree)
  • Minimum 10 years of experience in embedded systems development using low-level programming languages (C/C and at least one assembly language) 
  • Minimum 8 years of vulnerability research and reverse engineering experience working with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja) 
  • Strong knowledge of cellular standards (LTE, 5G, etc.) and experience with modem chipset platforms
  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI
  • Must be willing to obtain and maintain a Polygraph clearance

Nice If You Have

  • Strong background in firmware development and debugging
  • Experience with RF systems and signal processing
  • Familiarity with network protocols and SIM/USIM card integration
  • Experience with certification processes for wireless device
  • Strong familiarity with cybersecurity principles and a strong interest in guiding program staff
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques creating intellectual capital, white papers, blogs, etc. to maintain existing and expand new business
  • Familiarity with building or securing embedded devices, other digital systems, and embedded binary reverse engineering (ARM, RTOS, etc.)
  • Previous experience in a client-facing technical role

Clearance Requirements:

  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI
  • Must be willing to obtain and maintain a Polygraph clearance

#LI-AB1

#LI-ONSITE

Job Summary

JOB TYPE

Full Time

SALARY

$165k-189k (estimate)

POST DATE

10/28/2023

EXPIRATION DATE

07/10/2024

WEBSITE

twosixtech.com

HEADQUARTERS

Arlington, VA

SIZE

25 - 50

Show more

Two Six Technologies
Full Time
$103k-120k (estimate)
Just Posted
Two Six Technologies
Full Time
$111k-126k (estimate)
Just Posted