We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

Vulnerability Researcher * Specialized Engineer 2

REDLattice, Inc.
United States, Virginia, Chantilly
Aug 29, 2024

Job Title: Vulnerability Researcher - Specialized Engineer 2

Location: Herndon, Virginia

Welcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO), we are at the forefront of safeguarding our nation's interests in the digital domain.

At REDLattice, we pride ourselves on tackling urgent and compelling projects that directly impact our country's security landscape. From targeted vulnerability research to the development of custom tools and exploit catalogues, our work is both dynamic and crucial. With a presence in Northern Virginia and Melbourne, Florida, we are rapidly expanding our team to meet the evolving needs of our customers.

Job Description: We're seeking a dynamic Vulnerability Researcher to perform vulnerability research against embedded and network devices in support of our customer's offensive cyber mission. This includes performing initial device analysis and research to enable mission requirements. A qualified candidate will be responsible for interpreting customer requirements, performing device research, generating exploit proof-of-concepts, and creating research reports and deliveries.

Responsibilities:



  • Conduct advanced vulnerability research against Linux and embedded devices.
  • Develop and implement VR tools and techniques using C/C++ and Python 3.
  • Support offensive cyber programs by identifying and exploiting vulnerabilities.
  • Apply and develop new cyber techniques to enhance offensive capabilities.
  • Collaborate with cross-functional teams to design and develop innovative cyber solutions.
  • Maintain and upgrade existing tools to ensure their effectiveness against emerging threats.
  • Provide technical expertise and guidance to team members and customers.


Qualifications:



  • 5+ years of experience performing VR against Linux and embedded devices.
  • 3+ years of experience using C/C++.
  • 5+ years of experience using Python 3.
  • Experience supporting offensive cyber programs.
  • Understanding of cyber techniques to include application and mitigation.
  • Active Top Secret clearance with SCI eligibility.


Bonus Points:



  • Experience performing VR against network devices.


Why Join REDLattice:



  • Work on innovative technology at the intersection of cybersecurity and national security.
  • Join a dynamic team of experts dedicated to making a real impact in the world.
  • Competitive compensation and benefits package.
  • Opportunities for professional growth and advancement.
  • Be part of a culture that values innovation, collaboration, and continuous learning.


If you are passionate about cybersecurity and eager to contribute to the national security mission, apply now to join the REDLattice team as a Vulnerability Researcher.

REDLattice Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, or membership in any other group protected by federal, state or local law.

Applied = 0

(web-5848cf558c-kfbvt)