Talent.com
Vulnerability Researcher / Exploit Developer

Vulnerability Researcher / Exploit Developer

REDLattice, Inc.Maryland, MD, United States
30+ days ago
Job type
  • Full-time
Job description

Vulnerability Researcher / Exploit Developer

Location : Maryland

At REDLattice, we are a global leader in providing differentiated cyber products and services. As we continue to evolve in a rapidly changing cyber landscape, REDLattice is seeking an experienced Mobile Vulnerability Researcher / / Exploit Developer with a strong background in Computer Network Operations (CNO) and software development.

We are driven by impactful and innovative projects that contribute directly to safeguarding our country and our strategic partners. Our teams are engaged in advanced vulnerability research and cyber solutions that meet the complex demands of our mission. With offices in Northern Virginia, Melbourne, Florida, Tel Aviv, Israel, and other locations, we are expanding rapidly to support the evolving needs of our customers and partners.

Position Overview :

REDLattice is seeking a seasoned Exploit Developer and Vulnerability Researcher with deep experience in Linux kernel development, reverse engineering, and offensive cyber operations. This role is ideal for professionals who thrive in low-level systems work and have supported organizations like USCYBERCOM or MARFORCYBER, contributing directly to Offensive Cyberspace Operations (OCO).

Key Responsibilities :

  • Conduct in-depth vulnerability research and exploit development across modern operating systems and architectures
  • Reverse engineer binaries using tools such as IDA Pro, Ghidra, or Binary Ninja to identify novel attack surfaces and develop proof-of-concept capabilities
  • Leverage knowledge of Linux kernels, SELinux, and AppArmor to develop and test exploits in hardened environments
  • Collaborate with Cyber Mission Force (CMF) development teams to support OCO mission requirements
  • Apply advanced understanding of exploit mitigations (ASLR, DEP, PXN, Stack Canaries, etc.) to bypass protections and deliver reliable results
  • Work closely with capability developers and mission leads to design and refine modular, operationally-relevant cyber capabilities
  • Document research findings, proof-of-concepts, and technical workflows in support of mission deliverables

Required Qualifications :

  • Active TS / SCI clearance with polygraph
  • Bachelor's degree in Computer Science, Software Engineering, or related technical field (Master's preferred)
  • 10+ years of experience in exploit research and development
  • Strong background in reverse engineering, Linux kernel development, and low-level systems programming
  • Experience with C / C++, Assembly, and Python (preferred)
  • Familiarity with common exploit mitigations and bypass techniques
  • Operational knowledge of USCYBERCOM / MARFORCYBER CMF development processes and methodologies (preferred)
  • Technical Skills :

  • Vulnerability Analysis & Exploit Development
  • Reverse Engineering Tools : IDA Pro, Ghidra, Binary Ninja
  • Kernel & Low-level OS Development
  • Deep Linux internals knowledge (SELinux, AppArmor)
  • Familiarity with mitigations : ASLR, DEP, PXN, Stack Canaries
  • Programming Languages : C / C++, Assembly, Python (preferred)
  • Why REDLattice :

    At REDLattice, we don't just follow the cyber landscape - we define it. You'll work with some of the most talented offensive cyber professionals in the field, directly impacting mission success and national defense. We offer competitive salaries, comprehensive benefits, and unmatched opportunities for growth and innovation.

    How to Apply :

    Interested candidates should submit their resume via our web site https : / / redlattice.com / pages / careers

    REDLattice is an equal-opportunity employer. We welcome applicants from all backgrounds and do not discriminate on the basis of race, color, religion, gender, age, national origin, veteran status, disability, or any other protected status.

    Create a job alert for this search

    Researcher • Maryland, MD, United States

    Related jobs
    Exploitation Analyst

    Exploitation Analyst

    Prime Time Consulting, L.L.CFort Meade, Maryland, United States, 20755
    Full-time
    Prime Time Consulting provides clients with expert intelligence analysis services.Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U...Show moreLast updated: 30+ days ago
    • Promoted
    Nuclear Medicine Technologist - PRN

    Nuclear Medicine Technologist - PRN

    Luminis HealthAnnapolis, MD, US
    Full-time
    Performs routine Nuclear Medicine imaging procedures consistent with established quality standards listed in the imaging section of the departments policy and procedure manual; meets special needs ...Show moreLast updated: 4 days ago
    • Promoted
    Workday Integrations Developer

    Workday Integrations Developer

    Full Circle Solutions IncBaltimore, MD, US
    Full-time
    Workday Integrations Developer This person will have a deep breadth of expertise, skills, and experience to develop solutions. You will be asked to bring your knowledge of technology to complex prob...Show moreLast updated: 29 days ago
    • Promoted
    • New!
    Multi-Modality Technologist II, Neuro Interventional Radiology, PRN

    Multi-Modality Technologist II, Neuro Interventional Radiology, PRN

    University Of Maryland Medical SystemUpper Marlboro, MD, US
    Full-time
    Under general supervision, performs routine and specialized diagnostic imaging procedures in at least two imaging modalities. Key Responsibility 1 : Executes basic clinical competence in general radi...Show moreLast updated: 15 hours ago
    • Promoted
    Vulnerability Researcher / Exploit Developer

    Vulnerability Researcher / Exploit Developer

    REDLatticeGambrills, MD, US
    Full-time
    Vulnerability Researcher / Exploit Developer.At REDLattice, we are a global leader in providing differentiated cyber products and services. As we continue to evolve in a rapidly changing cyber lands...Show moreLast updated: 30+ days ago
    • Promoted
    Distinguished AI Engineer

    Distinguished AI Engineer

    Capital OneANNAPOLIS, Maryland, United States
    Full-time +1
    At Capital One, we are creating responsible and reliable AI systems, changing banking for good.For years, Capital One has been an industry leader in using machine learning to create real-time, pers...Show moreLast updated: 2 days ago
    • Promoted
    Senior DevOps Engineer

    Senior DevOps Engineer

    LeidosColumbia, MD, US
    Full-time
    National Security Sector's (NSS) Cyber & Analytics Business Area (CABA).Our talented team is at the forefront in Security Engineering, Computer Network Operations (CNO), Mission Software, A...Show moreLast updated: 30+ days ago
    • Promoted
    • New!
    Systems Engineer - Cloud Security, IAM & SIEM Integration

    Systems Engineer - Cloud Security, IAM & SIEM Integration

    Trigyn Technologies IncEssex, MD, US
    Full-time
    Immediate long term contract opportunity for Systems Engineer with direct client in Essex, MD.Trigyn's direct client has a contract opportunity for Systems Engineer in Essex, MD (HYBRID- 4 days rem...Show moreLast updated: less than 1 hour ago
    • Promoted
    Survey Taker : Earn up to $25 per survey (Remote)

    Survey Taker : Earn up to $25 per survey (Remote)

    Earn HausMarlboro Village, MD, United States
    Remote
    Full-time +1
    Looking for people to participate in taking online surveys for Fortune 500 brands.All you need to do is complete online surveys by sharing your opinion. You will help influence brand decisions on se...Show moreLast updated: 30+ days ago
    • Promoted
    System Vulnerability Analyst (Level I-IV)

    System Vulnerability Analyst (Level I-IV)

    BTS Software SolutionsAnnapolis Junction, MD, United States
    Full-time
    Produce formal and informal reports, and briefings to present to the Government Customer.Augusta, GA, San Antonio, TX, Oahu, HI, and Various Locations. Analyze existing architecture and recommend po...Show moreLast updated: 3 days ago
    • Promoted
    Applied Researcher I

    Applied Researcher I

    Capital OneANNAPOLIS, Maryland, United States
    Full-time +1
    At Capital One, we are creating trustworthy and reliable AI systems, changing banking for good.For years, Capital One has been leading the industry in using machine learning to create real-time, in...Show moreLast updated: 30+ days ago
    • Promoted
    Mobile Cybersecurity Research Engineer

    Mobile Cybersecurity Research Engineer

    PeratonSilver Spring, MD, United States
    Full-time
    Mobile Cybersecurity Research Engineer.Scientific, Research & Analysis.Peraton Labs delivers innovative solutions and revolutionary new capabilities to solve the most difficult and complex challeng...Show moreLast updated: 3 days ago
    • Promoted
    Cryptologic Computer Scientist, Level 3

    Cryptologic Computer Scientist, Level 3

    ZipRecruiterFort Meade, MD, United States
    Full-time
    Job DescriptionJob Description .As a Cryptologic Computer Scientist, Level 3 at Independent Software, you will bring advanced computer science and software engineering expertise to some of the nati...Show moreLast updated: 2 days ago
    • Promoted
    Cryptologic Computer Scientist

    Cryptologic Computer Scientist

    Markon SolutionsFort Meade, MD, United States
    Full-time
    Cryptologic Computer Scientist.Eager to join a team where your skills are valued, your growth is nurtured, and your impact is profound? Look no further than Markon, a premier consulting firm deeply...Show moreLast updated: 3 days ago
    • Promoted
    Cryptologic Computer Scientist 3

    Cryptologic Computer Scientist 3

    RealmOneColumbia, MD, United States
    Full-time
    RealmOne was built on the principle that people matter first and foremost.We believe in providing a strong work / life balance by investing in our employees and encouraging professional and personal ...Show moreLast updated: 3 days ago
    Exploitation Analyst

    Exploitation Analyst

    CTC GroupFort Meade, MD, US
    Full-time
    Quick Apply
    Summary CTC Group is seeking Exploitation Analysts (EA), levels 1-4, apply a deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop ...Show moreLast updated: 23 days ago
    • Promoted
    Windows Security Researcher

    Windows Security Researcher

    FiveTwelve, LLCHanover, MD, United States
    Full-time
    The candidate will be working on a team performing security research against Windows technologies.The candidate must be familiar with the latest techniques in vulnerability research and demonstrate...Show moreLast updated: 3 days ago
    • Promoted
    Cyber Research and Development Engineer

    Cyber Research and Development Engineer

    The Pennsylvania State UniversityAnnapolis Junction, MD, United States
    Full-time
    CURRENT PENN STATE EMPLOYEE (faculty, staff, technical service, or student), please login to Workday to complete the internal application process. Please do not apply here, apply internally through ...Show moreLast updated: 3 days ago
    • Promoted
    Vulnerability Remediation Specialist 3

    Vulnerability Remediation Specialist 3

    M.C. Dean, Inc.Washington, DC, United States
    Full-time
    We design, build, operate, and maintain cyber-physical solutions for the nation's most mission-critical facilities, secure environments, complex infrastructure, and global enterprises.With over 7,0...Show moreLast updated: 3 days ago
    • Promoted
    Market Research Contributor

    Market Research Contributor

    Prime InsightsJoppatowne, MD, United States
    Full-time
    Join thousands of members already earning with top-paying surveys and offers.Get started today and enjoy competitive rewards, fast payouts with no waiting periods, and the flexibility to participat...Show moreLast updated: 1 day ago