We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Software Researcher

REDLattice, Inc.
United States, Virginia, Chantilly
Aug 29, 2024

Job Title: Software Researcher

Location: Maryland

Welcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO), we are at the forefront of safeguarding our nation's interests in the digital domain.

At REDLattice, we pride ourselves on tackling urgent and compelling projects that directly impact our country's security landscape. From targeted vulnerability research to the development of custom tools and exploit catalogues, our work is both dynamic and crucial. With a presence in Northern Virginia and Melbourne, Florida, we are rapidly expanding our team to meet the evolving needs of our customers.

Position Overview: The candidate will be working independently as a Software Researcher to identify flaws in software. Additionally, the candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. The candidate must be extremely detail oriented when documenting their research. Often, the candidate will be required to write code in C, Python, and Assembly to demonstrate ability to control the flaws.

Requirements:



  • Understanding of OS Internals.
  • Experience reading and writing assembly (x86/x64, ARM, MIPS, etc.)
  • Extensive experience with debuggers (WinDBG, GDB, ADB, BDI, etc.)
  • Experience with dynamic and static binary analysis, fuzzing techniques, and source code auditing.
  • Strong C, Python, and ASM development experience.
  • Demonstrated ability to self-drive research tasking.
  • Motivated to learn complex systems.
  • Active TS/SCI with Polygraph clearance.


Why Join REDLattice:



  • Work on innovative technology at the intersection of cybersecurity and national security.
  • Join a dynamic team of experts dedicated to making a real impact in the world.
  • Competitive compensation and benefits package.
  • Opportunities for professional growth and advancement.
  • Be part of a culture that values innovation, collaboration, and continuous learning.


If you are passionate about cybersecurity and eager to contribute to the national security mission, apply now!

REDLattice Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, or membership in any other group protected by federal, state or local law.

(web-5848cf558c-6dmn2)