Careers

We are always looking to grow our team at River Loop Security with passionate engineers, computer scientists, researchers, and other professionals. We offer competitive benefits and a great working culture where everyone from their has ownership over interesting and unique projects. We highly facilitate and highly encourage research in areas of personal interest as well as publications and conference presentations.

We are currently hiring for full time roles on our commercial and federal teams. To apply for one of the roles, or if you feel you would be a great fit but do not see the right role listed, please contact us with your resume.

Our commercial team focuses on secure design, supply chain, and embedded penetration testing. In the federal space we work to solve novel engineering and computer science challenges (e.g., “DARPA-hard problems”) and fulfill our customers’ mission needs.

Current open roles for our commercial and federal practices include:

Firmware Reverse Engineer

Given the technical nature of this role, experience in computer science, computer engineering, or a similar field is required. Significant proven experience in reverse engineering (RE) or vulnerability research (VR) can show your fit even if your background is outside of one of these fields.

You should be comfortable taking on complex technical problems for which there is often no known answer. You should be comfortable with ambiguity and forging your own path; our small team setting will provide you opportunity for outsized impact. While you will receive extensive training, mentorship, and coaching, you must be comfortable executing against goals independently since there’s no playbook for breaking unique complex systems.

We have roles open in:

  • Beltsville, MD
  • Arlington, VA

We have roles both:

  • Commercial focused - learn more and apply here
  • Federal focused - learn more and apply here

Hardware Reverse Engineer

You will not be lost in the shuffle. You will be a key player in a small fast paced team, owning your own projects and delivering results to clients. You will have access to top experts in the field with experience across a range of domains and work with them to achieve what should not be possible. You will have numerous opportunities to define your work. You should be comfortable taking on complex technical problems for which there is often no known answer.

In this role, you will work on 1-2 research and reverse engineering programs at a time. You’ll use your skillset to rapidly solve a large range of reverse engineering challenges.

If you have a passion for cyber-security and/or reverse engineering - or an interest in growing into these fields - this role will offer you extremely unique opportunities to do so.

Responsibilities include:

  • Create and develop novel security applications for embedded systems
  • Support a wide range of new research and development projects, focusing on embedded system security
  • Quickly isolate areas of interest in large complex systems
  • Rapidly prototype new technologies to exploit target systems
  • Perform vulnerability research on hardened systems

Learn more and apply here.

Lead Cybersecurity Researcher - Embedded Systems

This role is technical at its core – you will develop new capabilities in program analysis, apply data science and machine learning to new problems, and find security vulnerabilities in systems.

The ideal candidate should be comfortable with ambiguity and forging your own path; our small team setting will provide you the opportunity for outsized impact. While you will receive extensive training, mentorship, and coaching, you must be comfortable executing against goals independently since there’s no playbook for our innovative research work.

Responsibilities include:

  • Taking on complex technical problems for which there is often no known answer.
  • Analyze complex systems, to find security vulnerabilities in software, firmware, and hardware, familiarize yourself with unknown architectures and write some code to support and automate tasks.
  • Communicate your work with detailed written and verbal reports to both technical and non-technical stakeholders.

Learn more and apply here.

Security Researcher - Embedded Systems

Security Researcher to join our Electronic Systems team. You will work with a range of clients from the US Defense Advanced Research Projects Agency (DARPA) to the country’s largest ISPs to innovative tech startups. You will become a trusted advisor while learning and performing valuable technical and industry skills.

You should have comfort with ambiguity and forging your own path; our small team setting will provide you the opportunity for outsized impact. While you will receive extensive training, mentorship, and coaching, you must be comfortable executing against challenging technical goals since there’s no playbook for our innovative work.

Responsibilities include:

  • Take on complex technical problems for which there is often no known answer.
  • Deconstruct and understand complex technical systems; perform in-depth reverse engineering to find vulnerabilities and understand their impact.

Learn more and apply here.

More

Additional opportunities are available for RF engineers and other electrical or computer engineers looking to enter the security field. Please contact us with your resume.

SkillBridge Internships

We are proud to be a DoD SkillBridge partner providing internship opportunities for transitioning service members. Any service member interested in pursuing a career in embedded and IoT security is welcome to apply; previous experience in a related field is a benefit, but absolutely not required! Additional information about our program can be found on the official SkillBridge website.

If you are interested in arranging a SkillBridge internship with us, please contact our team to begin the process.