Jobs

Senior Android Wireless Security Researcher

Two Six Technologies is seeking a Senior Android Wireless Security Researcher to support our growing Mobile Systems team in Arlington, Virginia. The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers to perform advanced security research on applications and operating systems on mobile devices.

Ideal candidates will understand the lifecycle of security bugs from when they are introduced into source code, shipped to end users, reported to developers, and finally patched. Candidates should be excited about digging into new systems and learning the complex interactions that can lead to software exploitation.

Responsibilities & Duties:

  • Identify and exploit vulnerabilities, such as memory corruption through stack overflows, heap overflows, integer overflows, and logical flaws.
  • Bypass exploit mitigations that can deter exploitation, such as ASLR, code signing, non-executable memory protections, and sandboxing.
  • Refine and combine exploitation techniques to assess severity
  • Automate techniques used in the process of identifying vulnerabilities, triggering the vulnerabilities, and optimizing exploits
  • Provide technical/functional direction and develop techniques to implement, ensuring customer satisfaction

Minimum Qualifications:

  • BS Degree in Computer Science or related technical areas (strong knowledge and relevant experience may substitute for specific degree)
  • Minimum 5 years of experience with software development using low-level programming languages (C and at least one assembly language), scripting languages (e.g., Python), and the *nix command line
  • Strong familiarity with cybersecurity principles and a strong interest in learning more
  • Minimum 5 years of experience with common disassemblers/decompilers and reverse engineering tools (IDA, Ghidra, Binary Ninja)
  • Experience with software reverse engineering concepts: static analysis, dynamic analysis, fuzzing techniques
  • Experience performing vulnerability research, including attack surface triage, finding vulnerabilities, and developing proofs of concept to demonstrate security impact
  • Active Secret clearance with eligibility/willingness to obtain a Top Secret clearance

Nice If You Have:

  • Experience with Android operating system internals and modern security exploitation
  • Knowledge of modern web browser internals and security
  • Knowledge of wireless (including Bluetooth, Wi-Fi, or cellular) communications internals and interactions with mobile devices
  • Experience in a client-facing technical role
  • Active US Security clearance of Top Secret level and ability to obtain and maintain TS/SCI

#LI-ZS1

#LI-ONSITE

Two Six Technologies is an Equal Opportunity Employer and does not discriminate in employment opportunities or practices based on race (including traits historically associated with race, such as hair texture, hair type and protective hair styles (e.g., braids, twists, locs and twists)), color, religion, national origin, sex (including pregnancy, childbirth or related medical conditions and lactation), sexual orientation, gender identity or expression, age (40 and over), marital status, disability, genetic information, and protected veteran status or any other characteristic protected by applicable federal, state, or local law. 

If you are an individual with a disability and would like to request reasonable workplace accommodation for any part of our employment process, please send an email to [email protected]. Information provided will be kept confidential and used only to the extent required to provide needed reasonable accommodations.

Additionally, please be advised that this business uses E-Verify in its hiring practices.

EOE, including disability/vets. 

By submitting the following application, I hereby certify that to the best of my knowledge, the information provided is true and accurate.

Cyber Security Jobs by Category

Cyber Security Salaries