Urgently hiring Use left and right arrow keys to navigate
Hours Full-time, Part-time
Location Chantilly, Virginia

About this job

Vulnerability Researcher
RL-23-00011171
place Chantilly, VA
settings No Category
work_outlineFull-Time
security TS/SCI
schedule Posted October 23, 2023

Job Description

Description

REDLattice is a dynamic company looking for engineers in the midst of amazing growth. Culture and employee happiness is our focus, which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company above others. In addition, REDLattice was voted one of Washingtonian's Top 50 Employers and Washington Business Journal's Top 100 Employers in 2019. We need talented folks who want to work on the forefront of cyber. Our positions are mission focused and operational in nature. As an Implant Java Software Engineer, projects will be undertaken in small teams with close coordination with customers to develop new or enhance existing tools.


REDLattice Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, or membership in any other group protected by federal, state or local law.


Disclaimer: This job description indicates in general the nature and levels of work, knowledge, skills, abilities and other essential functions (as covered under the Americans with Disabilities Act) expected of an incumbent. It is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities required of an incumbent. An incumbent may be asked to perform other duties as required.


Position Overview:

The candidate will be working independently as a Vulnerability Researcher and must have experience performing research against web browsers on all major platforms, to include the following:

  • Browsers of interest:
    • Chrome
    • Safari
    • Edge
    • Firefox
    • Opera
  • Platforms
    • iOS
    • Android
    • Linux
    • Windows

The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. Individual must be extremely detail oriented when documenting their research.

Required Skills

Position Requirements:

Demonstrated experience performing vulnerability research against web browsers on all major platforms, to include the following:

  • Chrome
  • Safari
  • Edge
  • Firefox
  • Opera


  • Platforms
    • iOS
    • Android
    • Linux
    • Windows

* Understanding of OS Internals (any major OS)

* Experience reading and writing assembly (x86/x64, ARM, MIPS, etc.)

* Extensive experience with debuggers (WinDBG, GDB, ADB, BDI, etc.)

* Experience with dynamic and static binary analysis, fuzzing techniques, and source code auditing

* Strong C, Python, and ASM development experience

* Demonstrated ability to self-drive research tasking

* Motivated to learn complex systems

* Will work as a team of researchers and developers


Desired Skills

Optimally a candidate would have experience against a combination of the above technologies and with finding sandbox escapes and privilege escalations. Any experience with developing full exploit chains would be a plus but not required.

About REDLattice

REDLattice is a mission-focused provider of technology and services for CNO and non-traditional mission support. Since 2012, we have helped our customers deliver mission success and solve some of their most complex challenges.


We provide full spectrum capabilities from finding vulnerabilities in target systems to deploying global infrastructure. Our expertise in vulnerability research (VR), tool development, malware analysis, reverse engineering (RE), and advanced operational capabilities allow us unparalleled ability to support our customers.


We are defined by our ability to rapidly design, develop, and implement cutting edge solutions.


You might also like

in Chantilly, VA

$27
est. per hour
SRI International 1h ago
Urgently hiring20 mi Use left and right arrow keys to navigate
$49
est. per hour
Tria Federal 13h ago
Urgently hiring18.9 mi Use left and right arrow keys to navigate
$49
est. per hour
VMD Corp 13h ago
Urgently hiring19 mi Use left and right arrow keys to navigate
$21
est. per hour
VMD Corp 1h ago
Urgently hiring3.6 mi Use left and right arrow keys to navigate
$20
est. per hour
Scientific Research Corporation 1h ago
Urgently hiring13.7 mi Use left and right arrow keys to navigate
View more like this

Nearby locations

Posting ID: 878750097 Posted: 2024-04-27 Job Title: Vulnerability Researcher Web Browser