Cleared Cyber Security Manager (Vulnerability Research)
Rosslyn, Virginia
Direct Hire
$200k - $260k
One of our clients, a fast-growing startup in the defense space focused on OT maintenance prediction and compliance, is seeking a Cyber Security Manager to join their vulnerability research team!
Location: Rosslyn, VA – Hybrid (3-4 days onsite)
Key Responsibilities:
-
Leadership & Mentorship: Manage and mentor a team of vulnerability researchers; oversee multiple projects and foster a culture of innovation and technical excellence.
-
Hands-On Research: Conduct vulnerability analysis and reverse engineering of embedded systems (firmware, RTOS, hardware), OT protocols, and RF communications.
-
Capability Development: Build proof-of-concept exploits and cyber capabilities to support product and defense use cases.
-
Tool Development: Design and prototype custom tools to streamline research and accelerate capability development.
-
Collaboration: Partner with cross-functional teams to integrate research findings into products and operational solutions.
-
Technical Communication: Translate complex research into actionable insights for technical and executive audiences.
Required Qualifications:
-
Active Top Secret Clearance (US Citizenship required)
-
8+ years of hands-on vulnerability research targeting embedded systems
-
1-2+ years in technical leadership or team management
-
Expertise in reverse engineering tools (IDA Pro, Ghidra, Binary Ninja) and fuzzing frameworks (AFL, LibFuzzer)
-
Strong coding skills in C/C++ and Python
-
Deep knowledge of embedded architectures (PPC, ARM, MIPS), OS internals, and hardware interfaces (UART, SPI, I2C)
-
Familiarity with wireless communication systems and protocols
-
Excellent verbal and written communication skills
Preferred Experience:
-
Research on serial bus protocols (CAN bus, MIL-STD-1553, ARINC 429)
-
Vulnerability research in RF systems (ADS-B, ACARS, Link16, etc.)
-
Background working with military or transportation platforms
#LI-VG1