Two Six Technologies-posted 3 months ago
$164,383 - $246,575/Yr
Full-time • Senior
Arlington, VA
501-1,000 employees

Join the Embedded Sector of Two Six Technologies—a team of dedicated hackers in Arlington, Virginia—where you’ll immerse yourself in cutting-edge Vulnerability Research on a wide range of unique embedded systems. Working side by side with top-tier CNO developers and hardware engineers, you’ll discover vulnerabilities and create proof of concepts on embedded systems. Our fast-growing roster of government customers relies on us to deliver advanced security solutions, and we’re looking for a Lead Vulnerability Researcher to help us continue pushing boundaries. If you’re passionate about building tools that make a tangible impact on national security, we want you on our team.

  • Take on complex technical problems for which there is often no known answer
  • Develop tools and techniques to assist/automate tasks that traditionally require significant manual reverse engineering effort to include Binary patching, Vulnerability research, and Binary fingerprinting
  • Perform in depth reverse engineering on complex linux based applications
  • Follow-on development to productize results/PoCs or handoff to developer for productization
  • Provide technical leadership and direction on multiple ongoing projects, and interface directly with clients/key stakeholders to present findings and gather design constraints
  • Bachelor’s (or higher) degree in Computer Science, Computer/Electrical Engineering, or a related field (or equivalent practical experience)
  • Experience developing, debugging, and scripting in C/C++ and Python within Linux command-line environments, with a strong emphasis on low-level programming, memory management, and system interaction for reverse engineering and vulnerability research
  • Experience with reverse engineering and vulnerability research, using tools such as IDA Pro, Binary Ninja, or Ghidra
  • Expertise in one or more of the following: Firmware analysis (ARM, MIPS, PowerPC, RTOS), Firmware rehosting using emulation tools such as QEMU, Fuzzing and exploit development, Binary obfuscation and anti-analysis techniques, Wireless protocols and radio signal analysis, File system forensics and fault injection frameworks
  • Experience leading a team of engineers and researchers
  • Experience in a client-facing technical role
  • Experience with IDA or Ghidra reverse engineering toolsets
  • Bachelor’s (or higher) degree in computer science, engineering, or a related field
  • Experience reverse engineering binary payloads from multiple architectures (ARM, MIPS, TI, x86, x64)
  • Experience reverse engineering data payloads at rest (file formats etc) and in flight (tcp/ip and other bus captures)
  • Medical, dental, and vision insurance
  • Life and disability insurance
  • Retirement benefits
  • Paid leave
  • Tuition assistance
  • Professional development
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service