We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

Mobile Vulnerability Researcher

REDLattice, Inc.
United States, Virginia, Chantilly
Aug 29, 2024

Mobile Vulnerability Researcher

Location: Maryland

Position Overview: REDLattice is seeking an experienced Mobile Vulnerability Researcher with a strong background in Computer Network Operations (CNO) and software development. The ideal candidate will have extensive experience supporting the Department of Defense and the Intelligence community, performing advanced research and development across various platforms, including embedded systems, Linux, and iOS. This role involves developing and designing novel cyber capabilities, mitigating operational security concerns, and guiding a development team using industry-standard best practices.

Key Responsibilities:



  • Lead research and development projects focused on mobile vulnerabilities and cyber operations.
  • Design and implement innovative solutions to address operational security challenges.
  • Architect and develop flexible, modular cyber capabilities in C, C++, and Python.
  • Triage and analyze public software vulnerabilities (CVEs) for security concerns.
  • Provide technical support and custom solutions to high-priority customer needs.
  • Design and develop new client/server data distribution tools.
  • Implement support for multiple network protocols, including TCP, UDP, and TLS.
  • Create custom build systems and ensure portability using Docker.
  • Integrate new projects with CI/CD services to streamline development processes.
  • Generate and maintain unit tests to enhance the reliability of client/server applications.
  • Guide the development team in adhering to industry software engineering standards and best practices.


Required Technical Skills:



  • Programming Languages: C, C++, Python, Java, x86 Assembly, MIPS Assembly, Microblaze Assembly, ARM Assembly, ARM64 Assembly, VHDL, Verilog, XML, JSON, HTML.
  • Tools and Technologies: LLDB/LLVM, IDA Pro, Immunity Debugger, Immunity Canvas, Eclipse, Git, Subversion, Embedded Systems, FPGAs, Docker, Intel Performance Primitives (IPP), High Performance Computing (HPC), REDHAWK, OmniORB CORBA, Software Defined Radios (SDR), Signal Processing, MySQL, PostgreSQL, JDBC, Django, ActiveMQ, Jpype, Pyxb, STOMP.


Qualifications:



  • Proven experience in CNO and software development, particularly in support of DoD and Intelligence community customers.
  • Demonstrated ability to perform advanced research and development on embedded systems, Linux, and iOS platforms.
  • Strong understanding of network protocols and experience in implementing support for TCP, UDP, and TLS.
  • Experience in designing, developing, and integrating modular cyber capabilities.
  • Proficiency in using and integrating CI/CD tools and practices.
  • Excellent problem-solving skills and the ability to design novel solutions to complex security challenges.
  • Strong leadership skills with the ability to guide and mentor development teams.
  • Active Security Clearance TS/SCI w/ Poly


Why REDLattice: At REDLattice, we are dedicated to pushing the boundaries of cybersecurity and delivering cutting-edge solutions to our customers. Join our team of experts and contribute to impactful projects that make a difference in national security. We offer competitive salaries, comprehensive benefits, and opportunities for professional growth and development.

How to Apply: Interested candidates should submit their resume and a cover letter detailing their relevant experience and qualifications to [application email/website].

REDLattice is an Equal Opportunity Employer.

Join us at REDLattice and be a part of a team that is at the forefront of cyber innovation and security. Apply today!

Applied = 0

(web-5848cf558c-j8lt2)