Cleared Cyber Security Manager (Vulnerability Research)

Overview

On Site
200k - 260k
Full Time

Skills

Startups
Regulatory Compliance
Cyber Security
Leadership
Mentorship
Management
Innovation
Vulnerability Assessment
Firmware
RTOS
Use Cases
Collaboration
Technical Communication
Security Clearance
IT Management
Team Management
Reverse Engineering
C
C++
Python
Embedded Systems
PowerPC
Pay Per Click Management
ARM
MIPS Architecture
Computer Hardware
Interfaces
UART
SPI
I2C
Wireless Communication
Communication
ARINC 429
Research
RF
ADS
Military

Job Details

One of our clients, a fast-growing startup in the defense space focused on OT maintenance prediction and compliance, is seeking a Cyber Security Manager to join their vulnerability research team!

Location: Rosslyn, VA - Hybrid (3-4 days onsite)

Key Responsibilities:
  • Leadership & Mentorship: Manage and mentor a team of vulnerability researchers; oversee multiple projects and foster a culture of innovation and technical excellence.
  • Hands-On Research: Conduct vulnerability analysis and reverse engineering of embedded systems (firmware, RTOS, hardware), OT protocols, and RF communications.
  • Capability Development: Build proof-of-concept exploits and cyber capabilities to support product and defense use cases.
  • Tool Development: Design and prototype custom tools to streamline research and accelerate capability development.
  • Collaboration: Partner with cross-functional teams to integrate research findings into products and operational solutions.
  • Technical Communication: Translate complex research into actionable insights for technical and executive audiences.

Required Qualifications:
  • Active Top Secret Clearance (ship required)
  • 8+ years of hands-on vulnerability research targeting embedded systems
  • 1-2+ years in technical leadership or team management
  • Expertise in reverse engineering tools (IDA Pro, Ghidra, Binary Ninja) and fuzzing frameworks (AFL, LibFuzzer)
  • Strong coding skills in C/C++ and Python
  • Deep knowledge of embedded architectures (PPC, ARM, MIPS), OS internals, and hardware interfaces (UART, SPI, I2C)
  • Familiarity with wireless communication systems and protocols
  • Excellent verbal and written communication skills

Preferred Experience:
  • Research on serial bus protocols (CAN bus, MIL-STD-1553, ARINC 429)
  • Vulnerability research in RF systems (ADS-B, ACARS, Link16, etc.)
  • Background working with military or transportation platforms

    #LI-VG1
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About Motion Recruitment Partners, LLC