Please scroll down, To apply

Mobile Vulnerability Researcher with Security Clearance

hiring now
New job

REDLattice Incorporated

2024-09-20 22:46:48

Job location Maryland Line, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Job Title: Mobile Vulnerability Researcher Location: Annapolis Junction, Maryland Welcome to REDLattice, where we operate at the nexus of cutting-edge technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO), we are at the forefront of safeguarding our nation's interests in the digital domain. At REDLattice, we pride ourselves on tackling urgent and compelling projects that directly impact our country's security landscape. From targeted vulnerability research to the development of custom tools and exploit catalogues, our work is both dynamic and crucial. With a presence in Northern Virginia, Maryland and Melbourne, Florida, we are rapidly expanding our team to meet the evolving needs of our customers. Job Description: RED Lattice is seeking a talented Mobile Vulnerability Researcher to join our elite team of cybersecurity professionals. The ideal candidate will be working on a team performing vulnerability research against mobile technologies. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. The candidate must be extremely detail oriented when documenting their research. Often, the candidate will be required to write code in C, Python, and Assembly to demonstrate ability to control the flaws. Position Requirements: Understanding of Linux Kernel and device derivers Experience reading and writing assembly (x86/x64) Extensive experience with debuggers (ADB, GDB, etc.) Strong C, Python, and ASM development experience Working as a team with researchers and developers Clearance Requirement: Active TS/SCI clearance with Polygraph. What We Offer: Competitive salary and benefits package. Opportunities for professional growth and career advancement. A collaborative and innovative work environment. The chance to work on challenging and impactful projects. Why Join REDLattice: Work on cutting-edge technology at the intersection of cybersecurity and national security. Join a dynamic team of experts dedicated to making a real impact in the world. Competitive compensation and benefits package. Opportunities for professional growth and advancement. Be part of a culture that values innovation, collaboration, and continuous learning. If you're passionate about cybersecurity and eager to contribute to the national security mission, apply now to join the REDLattice team!

Inform a friend!

<!– job description page –>

Nearby jobs

Cell Therapy Specialist I New Market

Engineer Digital 3 Linthicum Heights

Travel PTA Frederick

Top