Job Board
LogoLogo

Get Jobs Tailored to Your Resume

Filtr uses AI to scan 1000+ jobs and finds postings that perfectly matches your resume

Two Six Technologies Logo

Lead Cybersecurity Researcher

Two Six Technologies

$164,383 - $246,575
Aug 26, 2025
Arlington County, VA, US
Apply Now

Two Six Technologies is seeking a Lead Vulnerability Researcher to join their Embedded Sector team in Arlington, Virginia. The role involves conducting cutting-edge Vulnerability Research on unique embedded systems, discovering vulnerabilities, and creating proof of concepts. The goal is to deliver advanced security solutions to government customers and push the boundaries of national security technology.

Requirements

  • Experience developing, debugging, and scripting in C/C++ and Python within Linux command-line environments, with a strong emphasis on low-level programming, memory management, and system interaction for reverse engineering and vulnerability research
  • Experience with reverse engineering and vulnerability research, using tools such as IDA Pro, Binary Ninja, or Ghidra
  • Firmware analysis (ARM, MIPS, PowerPC, RTOS)
  • Firmware rehosting using emulation tools such as QEMU
  • Fuzzing and exploit development
  • Binary obfuscation and anti-analysis techniques
  • Wireless protocols and radio signal analysis

Responsibilities

  • Take on complex technical problems for which there is often no known answer
  • Develop tools and techniques to assist/automate tasks that traditionally require significant manual reverse engineering effort to include Binary patching, Vulnerability research, and Binary fingerprinting
  • Perform in depth reverse engineering on complex linux based applications
  • Follow-on development to productize results/PoCs or handoff to developer for productization
  • Provide technical leadership and direction on multiple ongoing projects, and interface directly with clients/key stakeholders to present findings and gather design constraints

Other

  • Experience leading a team of engineers and researchers
  • Active Top Secret clearance with eligibility/willingness to obtain a Top Secret/SCI clearance. Prefer active TS/SCI with Poly