Recent Searches

You haven't searched anything yet.

3 Senior Vulnerability Researcher Jobs in Dayton, OH

SET JOB ALERT
Details...
Two Six Technologies
Dayton, OH | Full Time
$98k-117k (estimate)
10 Months Ago
Two Six Technologies
Dayton, OH | Full Time
$93k-112k (estimate)
1 Day Ago
Two Six Technologies
Dayton, OH | Full Time
$110k-127k (estimate)
3 Months Ago
Senior Vulnerability Researcher
$98k-117k (estimate)
Full Time 10 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Two Six Technologies is Hiring a Senior Vulnerability Researcher Near Dayton, OH

Overview of Opportunity:

Two Six Technologies is actively seeking a Senior Vulnerability Researcher to support our growing team in Dayton, Ohio. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone with a reverse engineering and vulnerability research background who understands how to transition those findings into capabilities to support national security missions. The team wants to talk to you if you are actively performing in-depth Linux-based vulnerability research!

Job Responsibilities & Duties:

  • Conduct comprehensive reverse engineering on a variety of embedded systems
  • Perform static and dynamic analysis to find security vulnerabilities in embedded systems
  • Develop proof of concept capabilities to show research progress
  • Document research findings to further the team’s understanding of embedded systems
  • Collaborate with other disciplines to deliver solutions to our customers

Qualifications & Skills Required:

  • Bachelor’s (or higher) degree in computer science, engineering, or a related field (solid knowledge in RE or VR may substitute for a specific degree)
  • Minimum 3 years of experience in firmware development using low-level programming languages (C/C and at least one assembly language- x86 or ARM), scripting languages (e.g., Python), and the *nix command line
  • Minimum 2 years of experience with at least one modern debugger such as GDB or WinDBG
  • Minimum 2 years of experience with at least one modern decompiler such as IDA, Ghidra, and Binary Ninja
  • Knowledge of common network protocols TCP/IP, UDP, or HTTP
  • Active US Security clearance of Secret level and ability to obtain and maintain TS/SCI

Nice if you have:

  • Experience conducting vulnerability research on embedded systems
  • Experience with defeating modern migrations such as ASLR, DEP, and Stack Canaries
  • Knowledge of cellular standards such as 4G or 5G
  • Knowledge of low bandwidth communications such as RS485, RS232, CAN
  • Knowledge of Wifi, Bluetooth, Zigbee communication
  • Previous experience in a client-facing technical role

Clearance Requirements:

  • Active US Security clearance of Secret level and ability to obtain and maintain TS/SCI

#LI-ZS1

#LI-Onsite

Job Summary

JOB TYPE

Full Time

SALARY

$98k-117k (estimate)

POST DATE

08/02/2023

EXPIRATION DATE

06/12/2024

WEBSITE

twosixtech.com

HEADQUARTERS

Arlington, VA

SIZE

25 - 50

Show more

Two Six Technologies
Full Time
$98k-119k (estimate)
4 Days Ago
Two Six Technologies
Full Time
$115k-136k (estimate)
6 Days Ago
Two Six Technologies
Full Time
$118k-142k (estimate)
7 Days Ago