JOIN OUR ELITE TEAM
Shape the future of cybersecurity operations with cutting-edge research and development. We're seeking exceptional talent to advance the state of the art in offensive cyber capabilities.
Senior Red Team Operator
OPERATIONSLead advanced red team engagement against high-value targets including critical infrastructure, enterprise networks, and government systems. Design and execute complex multi-stage attacks.
REQUIREMENTS
- •5+ years experience in offensive security operations
- •Expert knowledge of MITRE ATT&CK framework and advanced TTPs
- •Experience with C2 frameworks and post-exploitation techniques
- •Experience with social engineering and physical security assessments
- •Strong technical writing and reporting skills
- •Active TS/SCI clearance preferred but not required
Reverse Engineer (SCADA/ICS)
CORE OPERATIONSLead reverse engineering efforts on SCADA and Industrial Control Systems. Analyze control system protocols, identify vulnerabilities, and develop exploitation techniques for critical infrastructure assessments.
REQUIREMENTS
- •5+ years experience in SCADA/ICS security research
- •Expert knowledge of industrial protocols (Modbus, DNP3, etc.)
- •Experience with PLC programming and HMI systems
- •Strong background in embedded systems reverse engineering
- •Experience with vulnerability research and exploit development
- •Active TS/SCI clearance preferred but not required
Reverse Engineer (ARM/ARM64)
PRODUCT DEVELOPMENTConduct advanced reverse engineering of ARM-based firmware and systems. Develop sophisticated analysis techniques and create custom tooling for binary analysis and exploitation.
REQUIREMENTS
- •Expert knowledge in reverse engineering ARM/ARM64 architectures
- •5+ years experience with firmware analysis and embedded systems
- •Experience with IDA Pro, Ghidra, and custom analysis tools
- •Strong background in cryptographic implementations and bypass techniques
- •Experience with hardware debugging and JTAG interfaces
- •Active TS/SCI clearance preferred but not required
Reverse Engineer (Embedded Software/IoT)
12 MONTH CONTRACTAnalyze embedded systems and IoT devices to identify vulnerabilities and develop exploitation techniques. Work with ARM, MIPS, and other embedded architectures to support advanced operations.
REQUIREMENTS
- •5+ years experience in embedded systems security research
- •Expert knowledge of ARM, MIPS, and RISC-V architectures
- •Experience with hardware debugging tools (JTAG, SWD)
- •Proficiency with firmware extraction and analysis techniques
- •Experience with wireless protocols (WiFi, Bluetooth, Zigbee, etc.)
- •Active TS/SCI clearance preferred but not required
Vulnerability Researcher
RESEARCH & DEVELOPMENTDiscover and analyze zero-day vulnerabilities across enterprise software, web applications, and critical infrastructure. Develop proof-of-concept exploits and contribute to our vulnerability intelligence program.
REQUIREMENTS
- •Expert knowledge in vulnerability research and exploit development
- •5+ years experience with fuzzing, static analysis, and dynamic analysis
- •Strong background in web application security and enterprise software
- •Experience with vulnerability disclosure and coordination
- •Proficiency in multiple programming languages and assembly
- •Active TS/SCI clearance preferred but not required
Senior UI Software Engineer (C++ Qt)
PLATFORM DEVELOPMENTLead development of sophisticated user interfaces for our command and control platforms. Design and implement intuitive UI applications with advanced visualization capabilities and real-time data processing.
REQUIREMENTS
- •7+ years experience in C++ application development
- •Expert knowledge of Qt framework development framework
- •Experience with real-time data visualization and processing
- •Strong background in UI/UX design principles
- •Knowledge of secure software development practices
- •Active TS/SCI clearance preferred but not required
C2 Software Engineer
CORE OPERATIONSDevelop advanced Command and Control (C2) capabilities including custom implants, persistence mechanisms, and command infrastructure for red team operations and adversary simulation.
REQUIREMENTS
- •5+ years experience in systems programming and malware development
- •Expert knowledge of Windows internals, Linux systems, and macOS
- •Experience with network programming and protocol development
- •Strong background in evasion techniques and anti-analysis methods
- •Proficiency in C/C++, Python, and assembly languages
- •Active TS/SCI clearance preferred but not required
Cyber-Physical Systems Reverse Engineer
RESEARCHAnalyze Cyber-Physical systems including power grid, transportation systems, and manufacturing systems. Develop techniques for assessing and exploiting critical infrastructure systems.
REQUIREMENTS
- •Expert knowledge in cyber-physical systems security
- •Experience with SCADA, DCS, and industrial control systems
- •Strong background in power systems, transportation, or manufacturing
- •Experience with protocol analysis and reverse engineering
- •Knowledge of safety systems and regulatory frameworks
- •Active TS/SCI clearance preferred but not required
Exploit Developer
OFFENSIVE CAPABILITIESDesign and develop sophisticated exploitation techniques and weaponized exploits. Create reliable, production-quality exploits for various platforms and contribute to our offensive capabilities portfolio.
REQUIREMENTS
- •Expert knowledge in exploit development and vulnerability research
- •5+ years experience with memory corruption vulnerabilities
- •Strong background in reverse engineering and binary analysis
- •Experience with modern exploit mitigation bypass techniques
- •Proficiency in assembly language and low-level programming
- •Active TS/SCI clearance preferred but not required
Firmware Implant Developer
ADVANCED PERSISTENCEDevelop advanced firmware-level implants for UEFI and embedded systems. Create persistent, stealthy implants that survive system reimaging and provide long-term access for advanced operations.
REQUIREMENTS
- •Expert knowledge in UEFI/BIOS development and reverse engineering
- •Experience with firmware modification and signing bypass techniques
- •Strong background in low-level systems programming and assembly
- •Knowledge of hardware security features and bypass techniques
- •Experience with embedded systems and microcontroller programming
- •Active TS/SCI clearance preferred but not required
WHY JOIN IRIS C2
CUTTING-EDGE RESEARCH
Work on the most advanced cybersecurity research and development projects, pushing the boundaries of what's possible in offensive security.
ELITE TEAM
Collaborate with industry-leading experts and researchers who are defining the future of cybersecurity operations and threat intelligence.
MISSION IMPACT
Contribute directly to national security and help organizations around the world strengthen their cybersecurity posture against advanced threats.