Urgently hiring Use left and right arrow keys to navigate
Hours Full-time, Part-time
Location Fort Meade, Maryland

About this job

Vulnerability Researcher
RL-22-00010680
place Fort Meade, MD, USA
settings Software Engineering
work_outlineFull-Time
security TS/SCI w/Poly
schedule Posted March 27, 2023

Job Description

REDLattice is a dynamic company looking for engineers in the midst of amazing growth. Culture and employee happiness is our focus, which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company above others. In addition, REDLattice was voted one of Washingtonian's Top 50 Employers and Washington Business Journal's Top 100 Employers in 2019. We need talented folks who want to work on the forefront of cyber. Our positions are mission focused and operational in nature. As an Implant Java Software Engineer, projects will be undertaken in small teams with close coordination with customers to develop new or enhance existing tools.

REDLattice Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state or local law.

Disclaimer: This job description indicates in general the nature and levels of work, knowledge, skills, abilities and other essential functions (as covered under the Americans with Disabilities Act) expected of an incumbent. It is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities required of an incumbent. An incumbent may be asked to perform other duties as required.


Position Overview:

The candidate will be working independently as a Vulnerability Researcher to identify flaws in software. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. Individual must be extremely detail oriented when documenting their research.

Required Skills

Position Requirements:

* Understanding of OS Internals (any major OS)

* Experience reading and writing assembly (x86/x64, ARM, MIPS, etc.)

* Extensive experience with debuggers (WinDBG, GDB, ADB, BDI, etc.)

* Experience with dynamic and static binary analysis, fuzzing techniques, and source code auditing

* Strong C, Python, and ASM development experience

* Demonstrated ability to self-drive research tasking

* Motivated to learn complex systems

* Will work as a team of researchers and developers

About REDLattice

REDLattice is a mission-focused provider of technology and services for CNO and non-traditional mission support. Since 2012, we have helped our customers deliver mission success and solve some of their most complex challenges.


We provide full spectrum capabilities from finding vulnerabilities in target systems to deploying global infrastructure. Our expertise in vulnerability research (VR), tool development, malware analysis, reverse engineering (RE), and advanced operational capabilities allow us unparalleled ability to support our customers.


We are defined by our ability to rapidly design, develop, and implement cutting edge solutions.


You might also like

in Fort Meade, MD

$22.84 to $33.65
Verified per hour
The Cloudburst Group 7h ago
Urgently hiring12.8 mi Use left and right arrow keys to navigate
States United Democracy Center 7h ago
Urgently hiring17.5 mi Use left and right arrow keys to navigate
Cornerstone Research 7h ago
Urgently hiring19.9 mi Use left and right arrow keys to navigate
$84
est. per hour
Cornerstone Research 7h ago
Urgently hiring19.9 mi Use left and right arrow keys to navigate
$25
Verified per hour
EMC Research 7h ago
Urgently hiring17.5 mi Use left and right arrow keys to navigate
View more like this

Nearby locations

Posting ID: 847583739 Posted: 2024-04-28 Job Title: Vulnerability Researcher