Our Values :

  • Embrace Truth and Integrity: Base decisions on data, foster open dialogue, and uphold unwavering integrity.
  • User-Centric Focus: Prioritize user needs to guide our actions and resource allocation.
  • Collaborative & Adaptable: Collaborate for excellence, learning from failures and driving iterative improvements, recognizing every decision's significance.

Shift5 is a rapidly growing data and cybersecurity scale-up. We specialize in capturing and analyzing serial bus data in real time, providing anomaly detection and operational intelligence required to act. Our insights provide real-time alerting and historical trends to assure mission readiness and cyber survivability, and our innovative technology enables military systems to deter adversaries, protect warfighters, and maintain their competitive edge. We are a collaborative, passionate and driven cadre of cyber security experts. Our engineers are multidisciplinary, and our team is dynamic. We’re a growing company focused on helping our customer’s fleets run smarter and safer by capitalizing on mountains of data resting right about the wheels. Come join us. 

Shift5 is seeking an experienced Staff Reverse Engineer to join our growing team. In this role, your primary responsibilities will be performing vulnerability research and exploit/cyber-attack development on operational technologies (OT) to support platform vulnerability assessments, customer-directed research, internal research, and to improve Shift5 core products. You will assess critical operational technology systems, reverse engineer their software and hardware, identify vulnerabilities, design exploits and attacks, build custom capabilities, and field your effects on live networks and platforms. You will play a crucial role in helping Shift5 defend critical national infrastructure, weapons platforms, and logistics by thinking like an attacker.

You will be a member of our Shift5 Research team and should be prepared to understand, reverse engineer, and find vulnerabilities in OT devices down to the hardware and firmware level. You should be quick and effective at deconstructing and understanding a firmware binary using a tool like Ghidra, IdaPro, etc. You should also have a strong understanding of C/C++ and other common embedded device programming languages, as well as embedded Real Time Operating Systems (RTOS) so that you fully understand the firmware/software functions of the device being researched. You should also be able to examine the hardware components of a device, identify chipsets, interpret datasheets, and extract firmware. Experience in reverse engineering either hardware or software is required.

You will be expected to build an understanding of how the platforms we work with operate to understand the impacts of cyber-physical attacks. You should be able to use documentation, raw data, and common reverse engineering techniques to produce a description of the message traffic on a serial data bus or a wireless protocol. Familiarity with serial data protocols such as MIL-STD-1553, CAN, ARINC 429, UART, SPI, I2C, etc. is preferred. 

We’re looking for someone with an insatiable appetite for learning who frequently explores ways to make the impossible possible. Someone who embraces uncertainty, thrives in the unknown, and views incomplete information as an opportunity. You should have a passion for breaking things, believe no system is impenetrable, and trust we can keep others safe by identifying and overcoming weaknesses in critical systems. You must own what you build and understand the responsibility that comes with building tools that could cause damage to real systems and people’s lives. If this sounds like you, drop us a line because we’d love to start a conversation. 

Shift5 is a rapidly growing cybersecurity start-up. We specialize in cybersecurity technology for operational systems, data collection, and insights for a wide variety of operational systems. To put it simply, we defend planes, trains and tanks from cyberattack. We are a collaborative, passionate and driven cadre of cyber security experts. Our engineers are multidisciplinary and our team is dynamic. We’re a growing company focused on helping our customer’s fleets run smarter and safer by capitalizing on mountains of data resting right about the wheels. Come join us. 

In this role you will be expected to:

  • Travel to customer sites on average 15-20% of the time. 
  • Work in a hybrid model, local to Shift5 HQ in Rosslyn, VA.
  • Reverse engineer firmware/software binaries/hardware using the tools of your choice.
  • Reverse engineer serial data protocol traffic using Shift5 products and the tools of your choice.
  • Write code in C/C++ and/or Python to demonstrate your findings and build general OT red teaming tools. 
  • Conduct system decompositions, vulnerability assessments, and penetration tests of OT platforms like planes, trains, and tanks.
  • Identify remote, proximal, and local cyber access vectors into platform networks, identify critical cyber components of the system, then build and demonstrate effective attacks against systems. Remote/proximal vectors may include RF datalinks such as UHF/VHF/SATCOM, and others like WiFi and Bluetooth so experience with RF and signal protocols is a plus. 
  • Write reports to record your findings and convey them to various stakeholders.
  • Effectively communicate both verbally and in writing, technical findings and concepts to internal stakeholders and customers.
  • Work with Cyber Threat Engineers to develop the rules, signatures, and heuristics for Shift5 cybersecurity products protecting OT systems and serial networks as part of a team.
  • Work with the Cyber Threat Analysts to understand the OT threat landscape and to collect pertinent data to project objectives. 
  • Be flexible and ready to learn. You will receive a wide variety of work in support of more general Shift5 Research priorities. For example, you might be asked to develop a prototype software capability that decodes a proprietary serial protocol, review rules and heuristics to ensure proper cyber detection, provide an attacker’s perspective in a white paper, or provide a briefing to a senior leader about the technical implications of a vulnerability that you found.
  • Become a systems expert in one or more industries such as aviation, rail, weapons systems, maritime, space systems and others.
  • Work in a startup environment where your skills are exceptional, direction can shift, pace is expedient, and failure is not an option. 

We're looking for someone who is/has: 

Required:

  • Active US Government TS/SCI clearance.
  • BS or MS in Computer Science, Electrical Engineering, Computer Engineering, or equivalent.
  • Experience in reverse engineering software/firmware or hardware of complex embedded systems.
  • Experience in red teaming, vulnerability research, and cybersecurity.
  • Knowledge of processor architectures and reading and writing assembly languages
  • Experience with multiple programming languages like C/C++, Python, Java, Go, Rust, etc. 
  • Expert proficiency in communication and network protocols, computer architecture, and binary analysis. 
  • Experience with program analysis topics like dataflow analysis, compiler design, and symbolic execution.
  • Ability to efficiently multitask and accommodate change of priorities on-demand.

Preferred:

  • Experience in serial bus protocols like MIL-STD-1553, ARINC429, CANBus, etc.
  • Experience with avionics, rail systems, and weapons systems cybersecurity. 
  • Knowledge of aviation and military standards like ARINC, RTCA, and others.
  • Proven ability to defeat security features or write exploits (e.g. published CVEs).

Compensation & Benefits: 

  • Competitive salary and stock options in a fast-growing startup 
  • Employer-paid medical, dental and vision coverage 
  • Health Savings Account with annual employer contributions 
  • 401k with employer contributions 
  • Life Insurance
  • Uncapped paid time off policy
  • Flexible work & remote work policy
  • Tax-deferred public transit benefits with Metro SmartBenefits (DC/MD/VA) 

We are committed to building an inclusive culture of belonging that embraces the diversity of our people and represents the communities in which we work and the customers we serve. We know the happiest and highest performing teams include people with diverse perspectives and ways of solving problems. We strive to attract and retain talent from all backgrounds and create workplaces where everyone feels empowered to bring their full, authentic selves to work.  

Shift5 is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sexual orientation, gender identify, national origin, disability, age, marital status, ancestry, projected veteran status, or any other protected group or class. 

 

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)
cover_letter chosen  
(File types: pdf, doc, docx, txt, rtf)


Voluntary Self-Identification

For government reporting purposes, we ask candidates to respond to the below self-identification survey. Completion of the form is entirely voluntary. Whatever your decision, it will not be considered in the hiring process or thereafter. Any information that you do provide will be recorded and maintained in a confidential file.

As set forth in Shift5’s Equal Employment Opportunity policy, we do not discriminate on the basis of any protected group status under any applicable law.

Race & Ethnicity Definitions

If you believe you belong to any of the categories of protected veterans listed below, please indicate by making the appropriate selection. As a government contractor subject to the Vietnam Era Veterans Readjustment Assistance Act (VEVRAA), we request this information in order to measure the effectiveness of the outreach and positive recruitment efforts we undertake pursuant to VEVRAA. Classification of protected categories is as follows:

A "disabled veteran" is one of the following: a veteran of the U.S. military, ground, naval or air service who is entitled to compensation (or who but for the receipt of military retired pay would be entitled to compensation) under laws administered by the Secretary of Veterans Affairs; or a person who was discharged or released from active duty because of a service-connected disability.

A "recently separated veteran" means any veteran during the three-year period beginning on the date of such veteran's discharge or release from active duty in the U.S. military, ground, naval, or air service.

An "active duty wartime or campaign badge veteran" means a veteran who served on active duty in the U.S. military, ground, naval or air service during a war, or in a campaign or expedition for which a campaign badge has been authorized under the laws administered by the Department of Defense.

An "Armed forces service medal veteran" means a veteran who, while serving on active duty in the U.S. military, ground, naval or air service, participated in a United States military operation for which an Armed Forces service medal was awarded pursuant to Executive Order 12985.


Voluntary Self-Identification of Disability

Form CC-305
Page 1 of 1
OMB Control Number 1250-0005
Expires 04/30/2026

Why are you being asked to complete this form?

We are a federal contractor or subcontractor. The law requires us to provide equal employment opportunity to qualified people with disabilities. We have a goal of having at least 7% of our workers as people with disabilities. The law says we must measure our progress towards this goal. To do this, we must ask applicants and employees if they have a disability or have ever had one. People can become disabled, so we need to ask this question at least every five years.

Completing this form is voluntary, and we hope that you will choose to do so. Your answer is confidential. No one who makes hiring decisions will see it. Your decision to complete the form and your answer will not harm you in any way. If you want to learn more about the law or this form, visit the U.S. Department of Labor’s Office of Federal Contract Compliance Programs (OFCCP) website at www.dol.gov/ofccp.

How do you know if you have a disability?

A disability is a condition that substantially limits one or more of your “major life activities.” If you have or have ever had such a condition, you are a person with a disability. Disabilities include, but are not limited to:

  • Alcohol or other substance use disorder (not currently using drugs illegally)
  • Autoimmune disorder, for example, lupus, fibromyalgia, rheumatoid arthritis, HIV/AIDS
  • Blind or low vision
  • Cancer (past or present)
  • Cardiovascular or heart disease
  • Celiac disease
  • Cerebral palsy
  • Deaf or serious difficulty hearing
  • Diabetes
  • Disfigurement, for example, disfigurement caused by burns, wounds, accidents, or congenital disorders
  • Epilepsy or other seizure disorder
  • Gastrointestinal disorders, for example, Crohn's Disease, irritable bowel syndrome
  • Intellectual or developmental disability
  • Mental health conditions, for example, depression, bipolar disorder, anxiety disorder, schizophrenia, PTSD
  • Missing limbs or partially missing limbs
  • Mobility impairment, benefiting from the use of a wheelchair, scooter, walker, leg brace(s) and/or other supports
  • Nervous system condition, for example, migraine headaches, Parkinson’s disease, multiple sclerosis (MS)
  • Neurodivergence, for example, attention-deficit/hyperactivity disorder (ADHD), autism spectrum disorder, dyslexia, dyspraxia, other learning disabilities
  • Partial or complete paralysis (any cause)
  • Pulmonary or respiratory conditions, for example, tuberculosis, asthma, emphysema
  • Short stature (dwarfism)
  • Traumatic brain injury

PUBLIC BURDEN STATEMENT: According to the Paperwork Reduction Act of 1995 no persons are required to respond to a collection of information unless such collection displays a valid OMB control number. This survey should take about 5 minutes to complete.


Our system has flagged this application as potentially being associated with bot traffic. Please turn off any VPNs, clear your browser cache and cookies, or try submitting your application in a different browser. If this issue persists, please reach out to our support team via our help center.
Please complete the reCAPTCHA above.