Two Six Technologies

Lead Cybersecurity Researcher

Two Six Technologies is seeking an experienced Lead Cybersecurity Researcher to support our programs at our Herndon, Virginia headquarters. This role is technical at its core – along with in-depth reverse engineering and exploit development you will transition those findings into capabilities.

Job Responsibilities & Duties

Collaborate with team to align capability development roadmaps and complete transfer of vulnerability research prototypes into production environments
  • perform reverse engineering and vulnerability analysis, informing operational parameters for complex system
  • Conducting in-depth reverse engineering and vulnerability analysis across various architectures and platforms
  • Modeling and analyzing in-memory compiled application behavior to answer customer requirements
  • Assist with the forward development of technical solutions

  • Qualifications & Skills- Required

    Bachelor’s (or higher) degree in computer science, engineering, or a related field (solid knowledge in RE or VR may substitute for a specific degree)
  • Minimum 7 years of experience in firmware development using low-level programming languages (C and at least one assembly language), scripting languages (e.g., Python), and the *nix command line
  • Minimum 5 years of experience with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
  • Active US Security clearance of Top Secret level and ability to obtain and maintain SCI

  • Nice To Have, But Not Expected

    Experience with firmware/driver development across Linux and Windows OS’es
  • Strong familiarity with cybersecurity principles and telecommunication systems (4G, 5G), sub-GHz wireless, 802.11, 802.15, and IoT devices
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques
  • Experience creating intellectual capital, white papers, blogs, etc. to maintain existing and expand new business.
  • Familiarity with building or securing embedded devices, other digital systems, and embedded binary reverse engineering (ARM, RTOS, etc.)
  • Familiarity with basic cryptography design and implementation concepts
  • Previous experience in a client-facing lead technical role

  • Clearance Requirement

    Active US Security clearance of Top Secret level and ability to obtain and maintain SCI

    • Seniority level

      Mid-Senior level
    • Employment type

      Full-time
    • Job function

      Information Technology
    • Industries

      Software Development

    Referrals increase your chances of interviewing at Two Six Technologies by 2x

    See who you know

    Get notified about new Security Researcher jobs in Herndon, VA.

    Sign in to create job alert

    Similar Searches

    Looking for a job?

    Visit the Career Advice Hub to see tips on interviewing and resume writing.

    View Career Advice Hub