Vulnerability Researcher

3 months ago


Chantilly, United States REDLattice Full time
Job DescriptionJob Description

Welcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO), we are at the forefront of safeguarding our nation's interests in the digital domain. Job Description

REDLattice is looking for a Vulnerability Researcher to bolster our iOS VR Team.

Required Skills

  • 12+ years of expertise in software development - specifically Python, C/C++, Objective-C
  • 12+ years of experience programming offensive tools and techniques
  • Understanding of network cyber techniques to include application and mitigation
  • 6 months+ of applied knowledge/experience developing and testing applications on Mac, Apple OS X and/or iOS environments
  • Possess an intimate knowledge of designing and developing mobile end-to-end software solutions
  • Experience writing applications using iOS Software Development Kit (SDK)
  • Active Secret clearance

Why Join REDLattice:

  • Work on innovative technology at the intersection of cybersecurity and national security.
  • Join a dynamic team of experts dedicated to making a real impact in the world.
  • Competitive compensation and benefits package.
  • Opportunities for professional growth and advancement.
  • Be part of a culture that values innovation, collaboration, and continuous learning.

If you are passionate about cybersecurity and eager to contribute to the national security mission, apply now

At REDLattice, we pride ourselves on tackling urgent and compelling projects that directly impact our country's security landscape. From targeted vulnerability research to the development of custom tools and exploit catalogues, our work is both dynamic and crucial. With a presence in Northern Virginia and Melbourne, Florida, we are rapidly expanding our team to meet the evolving needs of our customers.

REDLattice Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, or membership in any other group protected by federal, state or local law.



  • Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionMobile Vulnerability Researcher Location: MarylandPosition Overview: REDLattice is seeking an experienced Mobile Vulnerability Researcher with a strong background in Computer Network Operations (CNO) and software development. The ideal candidate will have extensive experience supporting the Department of Defense and the...


  • Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionJob Title: Android Vulnerability Researcher/Reverse Engineer Location: RemoteWelcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare...


  • Chantilly, United States REDLattice Full time

    Job DescriptionJob DescriptionJob Title: Vulnerability Researcher – Specialized Engineer 4Location: Herndon, VirginiaWelcome to REDLattice, where we operate at the nexus of innovative technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO),...


  • Chantilly, Virginia, United States REDLattice Full time

    Job DescriptionJob Title: Vulnerability Researcher - Embedded Systems ExpertLocation: RemoteAt REDLattice, we are a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO). We operate at the nexus of innovative technology and national security...


  • Chantilly, Virginia, United States Kudu Dynamics LLC Full time

    About Kudu Dynamics LLCKudu Dynamics LLC is a 100% employee-owned company, founded on a decade of experience in computer networks. Our team of experts, comprising hackers, engineers, makers, and shakers, boasts a wealth of experience spanning centuries of research, development, and missions - across desktop, mobile, IoT, and embedded platforms.Job...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our research team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential...


  • Chantilly, Virginia, United States ARMISON TECH, INC. Full time

    Company Overview:Armison Tech, Inc. is a certified minority-owned small business based in Northern Virginia, dedicated to serving a diverse clientele across both public and private sectors. Established in 2012, we pride ourselves on our commitment to excellence and innovation in technology solutions.Position Summary:We are currently seeking a skilled...


  • Chantilly, Virginia, United States The Aerospace Corporation Full time

    About The Aerospace CorporationThe Aerospace Corporation is a leading partner in the nation's space programs, providing unmatched technical expertise and innovative solutions. As a premier research and development center, we are dedicated to solving complex problems in satellite, launch, ground, and cyber systems for defense, civil, and commercial...


  • Chantilly, Virginia, United States ARMISON TECH, INC. Full time

    Company Overview: Armison Tech, Inc. is a minority-owned small enterprise situated in the Northern Virginia region, established to serve a diverse clientele across both public and private sectors.About Us: At Armison Tech, we are committed to seeking out exceptionally skilled technology professionals who can enhance our team. Our workforce, akin to our...


  • Chantilly, United States The Aerospace Corporation Full time

    The Aerospace Corporation is the trusted partner to the nation’s space programs, solving the hardest problems and providing unmatched technical expertise. As the operator of a federally funded research and development center (FFRDC), we are broadly engaged across all aspects of space— delivering innovative solutions that span satellite, launch, ground,...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a Vulnerability Researcher, you will be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct in-depth analysis of software...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our research team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential...


  • Chantilly, United States Arcfield Full time

    Overview Arcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • Chantilly, Virginia, United States Arcfield Full time

    About the RoleArcfield is seeking a highly skilled Cyber Systems Engineer IV to join our team as a Vulnerability Management Specialist. In this role, you will provide Systems Engineering and Technical Assistance (SETA) support in the areas of Cyber Security and Management to improve the Information Assurance (IA) posture of a National customer.Key...


  • Chantilly, Virginia, United States REDLattice Full time

    Job OverviewPosition Title: Android Vulnerability Researcher/Reverse EngineerWork Arrangement: RemoteWelcome to REDLattice, a leader in the intersection of cutting-edge technology and national security. We specialize in Cyber Warfare, focusing on Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a Vulnerability Researcher, you will be at the forefront of identifying and mitigating vulnerabilities in complex software, contributing to our mission to secure the digital landscape.Key ResponsibilitiesConduct in-depth analysis of software...

  • Cyber Threat

    3 months ago


    Chantilly, United States SAIC Full time

    DescriptionSAIC is seeking Cyber Threat & Vulnerability Hunter to join its Blue Team Vulnerability Assessment Program in Chantilly, Virginia. This position requires an active TS/SCI Clearance with Polygraph.Positional Overview: Perform technical reviews and analysis of network Packet Captures (PCAP), system events, and host-level artifacts to identify...


  • Chantilly, United States Arcfield Full time

    OverviewArcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential vulnerabilitiesDevelop...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential vulnerabilitiesDevelop...