REDLattice, Inc. · 4 hours ago
Vulnerability Researcher / Exploit Developer
REDLattice, Inc. is a global leader in providing differentiated cyber products and services. They are seeking an experienced Mobile Vulnerability Researcher/Exploit Developer to conduct in-depth vulnerability research and exploit development across modern operating systems and architectures.
ArchitectureSoftware
Responsibilities
Conduct in-depth vulnerability research and exploit development across modern operating systems and architectures
Reverse engineer binaries using tools such as IDA Pro, Ghidra, or Binary Ninja to identify novel attack surfaces and develop proof-of-concept capabilities
Leverage knowledge of Linux kernels, SELinux, and AppArmor to develop and test exploits in hardened environments
Collaborate with Cyber Mission Force (CMF) development teams to support OCO mission requirements
Apply advanced understanding of exploit mitigations (ASLR, DEP, PXN, Stack Canaries, etc.) to bypass protections and deliver reliable results
Work closely with capability developers and mission leads to design and refine modular, operationally-relevant cyber capabilities
Document research findings, proof-of-concepts, and technical workflows in support of mission deliverables
Qualification
Required
Active TS/SCI clearance with polygraph
Bachelor's degree in Computer Science, Software Engineering, or related technical field
10+ years of experience in exploit research and development
Strong background in reverse engineering, Linux kernel development, and low-level systems programming
Familiarity with common exploit mitigations and bypass techniques
Vulnerability Analysis & Exploit Development
Reverse Engineering Tools: IDA Pro, Ghidra, Binary Ninja
Kernel & Low-level OS Development
Deep Linux internals knowledge (SELinux, AppArmor)
Familiarity with mitigations: ASLR, DEP, PXN, Stack Canaries
Preferred
Master's degree in Computer Science, Software Engineering, or related technical field
Experience with C/C++, Assembly, and Python
Operational knowledge of USCYBERCOM/MARFORCYBER CMF development processes and methodologies
Programming Languages: C/C++, Assembly, Python
Benefits
Competitive salaries
Comprehensive benefits
Company
REDLattice, Inc.
At REDLattice, we're redefining the rules of the cyber game.
Funding
Current Stage
Growth StageTotal Funding
unknown2023-01-26Acquired
Recent News
2024-12-28
2023-01-27
Company data provided by crunchbase