Recent Searches

You haven't searched anything yet.

2 senior cybersecurity researcher gg fwre Jobs in herndon, va

SET JOB ALERT
Details...
Two Six Technologies
Herndon, VA | Full Time
$111k-129k (estimate)
1 Month Ago
Two Six Technologies
Herndon, VA | Full Time
$130k-163k (estimate)
4 Months Ago
Senior Cybersecurity Researcher (GG FWRE)
$111k-129k (estimate)
Full Time 1 Month Ago
Save

Two Six Technologies is Hiring a Senior Cybersecurity Researcher (GG FWRE) Near Herndon, VA

Overview of Opportunity:

Two Six Technologies is seeking a Senior Firmware Reverse Engineer for our team in Herndon, Virginia. You will expand your reverse engineering and exploit development skills and transition those findings into capabilities supporting national security missions.

Job Responsibilities & Duties

  • Collaborate with team to align capability development roadmaps and complete transfer of vulnerability research prototypes into production environments
  • Perform reverse engineering and vulnerability analysis, informing operational parameters for complex system
  • Conducting in-depth reverse engineering and vulnerability analysis across various architectures and platforms
  • Modeling and analyzing in-memory compiled application behavior to answer customer requirements 
  • Assist with the forward development of technical solutions

Qualifications & Skills- Required:

  • Bachelor’s (or higher) degree in computer science, engineering, or a related field (solid knowledge in RE or VR may substitute for a specific degree)
  • Minimum 3 years of experience in firmware development using low-level programming languages (C and at least one assembly language), scripting languages (e.g., Python), and the *nix command line
  • Minimum 2 years of experience with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques
  • Experience with embedded applications and bare metal RE
  • Knowledge of DSP
  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI
  • Must be willing to obtain and maintain a SCI

Nice If You Have

  • Strong familiarity with cybersecurity principles and a strong interest in providing guidance to program staff
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques creating intellectual capital, white papers, blogs, etc. to maintain existing and expand new business.
  • Familiarity with building or securing embedded devices, other digital systems, and embedded binary reverse engineering (ARM, RTOS, etc.)
  • Familiarity with basic cryptography design and implementation concepts

Clearance Requirements:

  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI
  • Must be willing to obtain and maintain a Polygraph clearance

#LI-ZS1

#LI-ONSITE

Job Summary

JOB TYPE

Full Time

SALARY

$111k-129k (estimate)

POST DATE

04/18/2024

EXPIRATION DATE

07/10/2024

WEBSITE

twosixtech.com

HEADQUARTERS

Arlington, VA

SIZE

25 - 50

Related Companies
Show more

Two Six Technologies
Full Time
$103k-120k (estimate)
Just Posted
Two Six Technologies
Full Time
$111k-126k (estimate)
Just Posted

The job skills required for Senior Cybersecurity Researcher (GG FWRE) include Cybersecurity, Analysis, Computer Science, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Cybersecurity Researcher (GG FWRE). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Cybersecurity Researcher (GG FWRE). Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
Peraton
Full Time
$126k-157k (estimate)
3 Months Ago
For the skill of  Analysis
InfoScitex (a wholly owned subsidiary of DCS Corp.)
Full Time
$126k-156k (estimate)
2 Days Ago
For the skill of  Computer Science
Columbia College
Part Time | Contractor
$60k-104k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Senior Cybersecurity Researcher (GG FWRE) positions, which can be used as a reference in future career path planning. As a Senior Cybersecurity Researcher (GG FWRE), it can be promoted into senior positions as a Cyber Security Architect III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Cybersecurity Researcher (GG FWRE). You can explore the career advancement for a Senior Cybersecurity Researcher (GG FWRE) below and select your interested title to get hiring information.

Excentium, Inc.
Remote | Full Time
$137k-167k (estimate)
0 Months Ago
Excentium, Inc.
Full Time
$103k-124k (estimate)
2 Months Ago