Roles

Android Wireless Security Researcher

Locations

Arlington

Contacts

recruiting@twosixtech.com

Description

The ideal candidate should be experienced in performing in-depth reverse engineering and exploit development on applications and operating systems for mobile devices. We are also looking for Security Researchers who have expertise in firmware reverse engineering, hardware reverse engineering, Linux/UNIX kernel development, and 4G/5G telecommunications research. If you work in the embedded security domain, we would love to hear from you. Preference will be given to applicants with a minimum of TS clearance and the ability to obtain SCI. If you find this opportunity interesting and meet the requirements, please contact our team at recruiting@twosixtech.com. For more information about our company, please visit our website at twosixtech.com.

Similar Jobs

Create your own personalized Job Alert