Two Six Technologies is looking for a Senior Vulnerability Researcher to help them push boundaries in cutting-edge Vulnerability Research on a wide range of unique embedded systems to deliver advanced security solutions for their government customers.
Requirements
- Experience developing, debugging, and scripting in C/C++ and Python within Linux command-line environments, with a strong emphasis on low-level programming, memory management, and system interaction for reverse engineering and vulnerability research.
- Experience with reverse engineering and vulnerability research, using tools such as IDA Pro, Binary Ninja, or Ghidra.
- Firmware analysis (ARM, MIPS, PowerPC, RTOS).
- Firmware rehosting using emulation tools such as QEMU.
- Fuzzing and exploit development.
- Binary obfuscation and anti-analysis techniques.
- Wireless protocols and radio signal analysis.
- File system forensics and fault injection frameworks.
- Experience scripting with the Binary Ninja API or Ghidra.
- Experience with other languages (e.g. Go, Rust).
- Knowledge of embedded device security and reverse engineering (e.g., ARM, RTOS).
- Familiarity with cryptography concepts and their implementation.
- Hands-on experience working with hardware and embedded systems.
Responsibilities
- Analyze and solve complex technical challenges with no predefined answers.
- Perform in-depth reverse engineering to identify vulnerabilities, assess their impact, and transform findings into actionable capabilities.
- Deconstruct and understand the functionality of intricate technical systems.
- Navigate ambiguity and independently forge paths toward innovative solutions.
- Collaborate in a small-team environment, where your contributions will have an outsized impact.
- Leverage your expertise in digital forensics and watermarking to inform secure development practices and maintain data integrity throughout the product lifecycle.
Other
- Bachelor’s (or higher) degree in Computer Science, Computer/Electrical Engineering, or a related field (or equivalent practical experience).
- Prefer active TS/SCI with Poly.
- Active Top Secret clearance with eligibility/willingness to obtain a Top Secret/SCI clearance.
- Client-facing experience in technical roles.