We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Vulnerability Researcher

REDLattice, Inc.
United States, Virginia, Chantilly
14399 Penrose Place (Show on map)
Aug 21, 2024

Welcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO), we are at the forefront of safeguarding our nation's interests in the digital domain. Job Description

REDLattice is looking for a Vulnerability Researcher to bolster our iOS VR Team.

Required Skills



  • 12+ years of expertise in software development - specifically Python, C/C++, Objective-C
  • 12+ years of experience programming offensive tools and techniques
  • Understanding of network cyber techniques to include application and mitigation
  • 6 months+ of applied knowledge/experience developing and testing applications on Mac, Apple OS X and/or iOS environments
  • Possess an intimate knowledge of designing and developing mobile end-to-end software solutions
  • Experience writing applications using iOS Software Development Kit (SDK)
  • Active Secret clearance


Why Join REDLattice:



  • Work on innovative technology at the intersection of cybersecurity and national security.
  • Join a dynamic team of experts dedicated to making a real impact in the world.
  • Competitive compensation and benefits package.
  • Opportunities for professional growth and advancement.
  • Be part of a culture that values innovation, collaboration, and continuous learning.


If you are passionate about cybersecurity and eager to contribute to the national security mission, apply now!

At REDLattice, we pride ourselves on tackling urgent and compelling projects that directly impact our country's security landscape. From targeted vulnerability research to the development of custom tools and exploit catalogues, our work is both dynamic and crucial. With a presence in Northern Virginia and Melbourne, Florida, we are rapidly expanding our team to meet the evolving needs of our customers.

REDLattice Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, or membership in any other group protected by federal, state or local law.

(web-5848cf558c-6dmn2)