Current jobs related to Android Vulnerability Researcher/Reverse Engineer - Chantilly - REDLattice


  • Chantilly, Virginia, United States REDLattice Full time

    Job OverviewPosition Title: Android Vulnerability Researcher/Reverse EngineerWork Arrangement: RemoteWelcome to REDLattice, a leader in the intersection of cutting-edge technology and national security. We specialize in Cyber Warfare, focusing on Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information...


  • Chantilly, United States Battelle Memorial Institute Full time

    Battelle delivers when others cant. We conduct research and development, manage national laboratories, design and manufacture products and deliver critical services for our clientswhether they are a multi-national corporation, a small start-up or a government agency. We recognize and appreciate the value and contributions of individuals with diverse...

  • Reverse Engineer

    1 month ago


    Chantilly, United States Kududyn Full time

    Kudu Dynamics is a 100% employee-owned company, forged out of a decade of experience in computer network operations and staffed with talent who have built, overseen, and enhanced capabilities throughout the entire USG arsenal. Our team of hackers, engineers, makers, and shakers have experience spanning centuries of research, development, and operations...


  • Chantilly, United States Rincon Research Corp Full time

    Job DescriptionJob DescriptionWhy Join Rincon Research Corporation (RRC)?At Rincon Research Corporation, we help defend freedom around the world by innovating, developing, and fielding RF solutions for the United States Defense and Intelligence Communities. Join our small company of committed, mission-oriented innovators who push the state-of-the-art forward...


  • Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionJob Title: Vulnerability Researcher – Specialized Engineer 4Location: Herndon, VirginiaWelcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO),...


  • Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionMobile Vulnerability Researcher Location: MarylandPosition Overview: REDLattice is seeking an experienced Mobile Vulnerability Researcher with a strong background in Computer Network Operations (CNO) and software development. The ideal candidate will have extensive experience supporting the Department of Defense and the...


  • Chantilly, Virginia, United States ARMISON TECH, INC. Full time

    Company Overview:Armison Tech, Inc. is a certified minority-owned small business based in Northern Virginia, dedicated to serving a diverse clientele across both public and private sectors. Established in 2012, we pride ourselves on our commitment to excellence and innovation in technology solutions.Position Summary:We are currently seeking a skilled...


  • Chantilly, Virginia, United States ARMISON TECH, INC. Full time

    Company Overview: Armison Tech, Inc. is a minority-owned small enterprise situated in the Northern Virginia region, established to serve a diverse clientele across both public and private sectors.About Us: At Armison Tech, we are committed to seeking out exceptionally skilled technology professionals who can enhance our team. Our workforce, akin to our...


  • Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionWelcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO), we are at the forefront of safeguarding...


  • Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionWelcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO), we are at the forefront of safeguarding...


  • Chantilly, Virginia, United States Peraton Full time

    Job Summary:Peraton is seeking a skilled Malware Reverse Engineer to support one of our longstanding customers. The primary responsibility will focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.Key Responsibilities:Analyze samples of malicious code to determine scope, nature, and...


  • Chantilly, United States Cyrten Full time

    Job DescriptionJob DescriptionCybersecurity Engineer iOS/Android (Forensics)Location: Chantilly, VAOnsite/Remote: Onsite (Non-negotiable)Number of Openings: 4Part/Full Time: Full TimeSkill Level: 3 years to SMENote: Active TS/SCI Full Scope Poly clearance requiredSkill Level DesiredYears ExpSenior5-10Expert11-15Subject Matter Expert16+Note: Available...


  • Chantilly, United States Booz Allen Full time

    Reverse Engineer, Senior The Opportunity: You are a reverse engineer that decompiles malicious code. You know how to spot the "evil" and not fall for the deceptive code written by hackers to throw you off their trail. You have the skills to remove the obfuscation, decrypt the strings, identify the command-and-control links, find the functions, and even...


  • Chantilly, United States Booz Allen Hamilton Full time

    Reverse Engineer, Senior The Opportunity: You are a reverse engineer that decompiles malicious code. You know how to spot the "evil" and not fall for the deceptive code written by hackers to throw you off their trail. You have the skills to remove the obfuscation, decrypt the strings, identify the command-and-control links, find the functions, and even...


  • Chantilly, United States Arcfield Full time

    Overview Arcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • Chantilly, Virginia, United States Arcfield Full time

    About the RoleArcfield is seeking a highly skilled Cyber Systems Engineer IV to join our team as a Vulnerability Management Specialist. In this role, you will provide Systems Engineering and Technical Assistance (SETA) support in the areas of Cyber Security and Management to improve the Information Assurance (IA) posture of a National customer.Key...

  • DevOps Engineer

    2 weeks ago


    Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionJob Title: DevOps EngineerLocation: Chantilly, VirginiaWelcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information...

  • DevOps Engineer

    2 weeks ago


    Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionJob Title: DevOps EngineerLocation: Chantilly, VirginiaWelcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information...


  • Chantilly, United States Arcfield Full time

    OverviewArcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • Chantilly, United States Booz Allen Hamilton Full time

    Reverse Engineer, SeniorThe Opportunity:You are a reverse engineer that decompiles malicious code. You know how to spot the "evil" and not fall for the deceptive code written by hackers to throw you off their trail. You have the skills to remove the obfuscation, decrypt the strings, identify the command-and-control links, find the functions, and even...

Android Vulnerability Researcher/Reverse Engineer

2 months ago


Chantilly, United States REDLattice Full time
Job DescriptionJob Description

Welcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO), we are at the forefront of safeguarding our nation's interests in the digital domain.

At REDLattice, we pride ourselves on tackling urgent and compelling projects that directly impact our country's security landscape. From targeted vulnerability research to the development of custom tools and exploit catalogues, our work is both dynamic and crucial. With a presence in Northern Virginia and Melbourne, Florida, we are rapidly expanding our team to meet the evolving needs of our customers.

Role Overview: We are seeking an experienced Android Vulnerability Researcher/Reverse Engineer to join our innovative team. In this role, you will leverage your expertise in vulnerability research, low-level systems development, and embedded platforms to discover and mitigate security vulnerabilities in Android systems.

Key Responsibilities:

  • Conduct in-depth vulnerability research on Android platforms.
  • Perform reverse engineering on software to identify vulnerabilities and develop exploits.
  • Collaborate with cross-functional teams to implement software configuration management best practices.
  • Develop and maintain tools and techniques for vulnerability discovery and exploitation.
  • Stay updated with the latest developments in cybersecurity, particularly in the Android ecosystem.

Required Skills and Experience:

  • 3+ years of experience in C/C++ and Python: Demonstrated proficiency in developing and maintaining software using these programming languages.
  • 3+ years of experience in Vulnerability Research: Proven track record of identifying and mitigating software vulnerabilities.
  • Software Configuration Management: Demonstrated experience in managing and maintaining software configurations in a dynamic environment.
  • Linux Internals and API: In-depth understanding of low-level systems development for Linux internals and API.
  • Embedded Platforms: 3+ years of experience in developing on embedded platforms, including Embedded Linux, ARM, and low-power architectures.
  • Dynamic and Challenging Environment: Ability to thrive and deliver results in a fast-paced and challenging work environment.

Preferred Qualifications:

  • Security clearance (preferred but not required).

What We Offer:

  • Competitive salary and benefits package.
  • Full remote work environment.
  • Opportunities for professional growth and development.
  • A collaborative and innovative work culture.

How to Apply: Interested candidates are encouraged to submit their resume and a cover letter detailing their relevant experience and why they are a good fit for this role to [email address].

Join REDLattice and be a part of a team that is shaping the future of cybersecurity.

REDLattice is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.