Talent.com
Vulnerability Researcher / Exploit Developer

Vulnerability Researcher / Exploit Developer

REDLatticeLaurel, MD, United States
30+ days ago
Job type
  • Full-time
Job description

Vulnerability Researcher / Exploit Developer

Location : Maryland

At REDLattice, we are a global leader in providing differentiated cyber products and services. As we continue to evolve in a rapidly changing cyber landscape, REDLattice is seeking an experienced Mobile Vulnerability Researcher / / Exploit Developer with a strong background in Computer Network Operations (CNO) and software development.

We are driven by impactful and innovative projects that contribute directly to safeguarding our country and our strategic partners. Our teams are engaged in advanced vulnerability research and cyber solutions that meet the complex demands of our mission. With offices in Northern Virginia, Melbourne, Florida, Tel Aviv, Israel, and other locations, we are expanding rapidly to support the evolving needs of our customers and partners.

Position Overview :

REDLattice is seeking a seasoned Exploit Developer and Vulnerability Researcher with deep experience in Linux kernel development, reverse engineering, and offensive cyber operations. This role is ideal for professionals who thrive in low-level systems work and have supported organizations like USCYBERCOM or MARFORCYBER, contributing directly to Offensive Cyberspace Operations (OCO).

Key Responsibilities :

  • Conduct in-depth vulnerability research and exploit development across modern operating systems and architectures
  • Reverse engineer binaries using tools such as IDA Pro, Ghidra, or Binary Ninja to identify novel attack surfaces and develop proof-of-concept capabilities
  • Leverage knowledge of Linux kernels, SELinux, and AppArmor to develop and test exploits in hardened environments
  • Collaborate with Cyber Mission Force (CMF) development teams to support OCO mission requirements
  • Apply advanced understanding of exploit mitigations (ASLR, DEP, PXN, Stack Canaries, etc.) to bypass protections and deliver reliable results
  • Work closely with capability developers and mission leads to design and refine modular, operationally-relevant cyber capabilities
  • Document research findings, proof-of-concepts, and technical workflows in support of mission deliverables

Required Qualifications :

  • Active TS / SCI clearance with polygraph
  • Bachelor's degree in Computer Science, Software Engineering, or related technical field (Master's preferred)
  • 10+ years of experience in exploit research and development
  • Strong background in reverse engineering, Linux kernel development, and low-level systems programming
  • Experience with C / C++, Assembly, and Python (preferred)
  • Familiarity with common exploit mitigations and bypass techniques
  • Operational knowledge of USCYBERCOM / MARFORCYBER CMF development processes and methodologies (preferred)
  • Technical Skills :

  • Vulnerability Analysis & Exploit Development
  • Reverse Engineering Tools : IDA Pro, Ghidra, Binary Ninja
  • Kernel & Low-level OS Development
  • Deep Linux internals knowledge (SELinux, AppArmor)
  • Familiarity with mitigations : ASLR, DEP, PXN, Stack Canaries
  • Programming Languages : C / C++, Assembly, Python (preferred)
  • Why REDLattice :

    At REDLattice, we don't just follow the cyber landscape - we define it. You'll work with some of the most talented offensive cyber professionals in the field, directly impacting mission success and national defense. We offer competitive salaries, comprehensive benefits, and unmatched opportunities for growth and innovation.

    How to Apply :

    Interested candidates should submit their resume via our web site https : / / redlattice.com / pages / careers

    REDLattice is an equal-opportunity employer. We welcome applicants from all backgrounds and do not discriminate on the basis of race, color, religion, gender, age, national origin, veteran status, disability, or any other protected status.

    Create a job alert for this search

    Researcher • Laurel, MD, United States

    Related jobs
    • Promoted
    Travel Mammography Tech - $3,583 per week in Timonium, MD

    Travel Mammography Tech - $3,583 per week in Timonium, MD

    AlliedTravelCareersGermantown, Maryland, US
    Full-time
    AlliedTravelCareers is working with Triage Staffing LLC to find a qualified Mammography Tech in Timonium, Maryland, 21093!. Travel Radiology : Mammographer Timonium.Shift Details : 8H Days (12 : 00 AM...Show moreLast updated: 30+ days ago
    • Promoted
    Workday Integrations Developer

    Workday Integrations Developer

    Full Circle Solutions IncBaltimore, MD, US
    Full-time
    Workday Integrations Developer This person will have a deep breadth of expertise, skills, and experience to develop solutions. You will be asked to bring your knowledge of technology to complex prob...Show moreLast updated: 30+ days ago
    • Promoted
    Insider Threat Program User Activity Monitor Engineer

    Insider Threat Program User Activity Monitor Engineer

    LeidosUpper Marlboro, MD, US
    Full-time
    The Digital Modernization Sector at Leidos currently has an opening for User Activity Monitor (UAM) Engineer supporting the HEITS Contract as part of the Department of Homeland Security (DHS) Insid...Show moreLast updated: 30+ days ago
    • Promoted
    Vulnerability Researcher : All Levels (Applicants must already hold a TS clearance or higher)

    Vulnerability Researcher : All Levels (Applicants must already hold a TS clearance or higher)

    Cipher Tech SolutionsVienna, VA, US
    Full-time
    The candidate will be working independently as a Vulnerability Researcher to identify flaws in software.The candidate must be familiar with the latest techniques in vulnerability research and demon...Show moreLast updated: 26 days ago
    Vulnerability Management

    Vulnerability Management

    Innova SolutionsManassas, VA,Virginia,United States
    Full-time
    Quick Apply
    A client of Innova Solutions is immediately hiring for a.As Vulnerability Management you will be.Defining and implementing vulnerability management and patching policies for on-premises infrastruct...Show moreLast updated: 25 days ago
    • Promoted
    Multi-Modality Technologist II, Neuro Interventional Radiology, PRN

    Multi-Modality Technologist II, Neuro Interventional Radiology, PRN

    University Of Maryland Medical SystemUpper Marlboro, MD, US
    Full-time
    Under general supervision, performs routine and specialized diagnostic imaging procedures in at least two imaging modalities. Key Responsibility 1 : Executes basic clinical competence in general radi...Show moreLast updated: 2 days ago
    • Promoted
    E-Discovery Project Coordinator

    E-Discovery Project Coordinator

    LeidosSpringfield, VA, US
    Full-time
    E-Discovery Project Coordinator.This is a hybrid position with a requirement to come into the office 1 day a week, or as needed. however, this could change.Typical responsibilities include : .The eDi...Show moreLast updated: 17 days ago
    • Promoted
    Insider Threat Program Systems SME

    Insider Threat Program Systems SME

    LeidosUpper Marlboro, MD, US
    Full-time
    The Digital Modernization Sector at Leidos currently has an opening for a Systems Management SME supporting the HEITS Contract as part of an Insider Threat Program (ITP). This is an exciting opportu...Show moreLast updated: 1 day ago
    • Promoted
    Vulnerability Researcher / Exploit Developer

    Vulnerability Researcher / Exploit Developer

    REDLatticeGambrills, MD, US
    Full-time
    Vulnerability Researcher / Exploit Developer.At REDLattice, we are a global leader in providing differentiated cyber products and services. As we continue to evolve in a rapidly changing cyber lands...Show moreLast updated: 30+ days ago
    • Promoted
    Applied Researcher I

    Applied Researcher I

    Capital OneMcLean, VA, US
    Full-time +1
    At Capital One, we are creating trustworthy and reliable AI systems, changing banking for good.For years, Capital One has been leading the industry in using machine learning to create real-time, in...Show moreLast updated: 30+ days ago
    • Promoted
    Senior DevOps Engineer

    Senior DevOps Engineer

    LeidosColumbia, MD, US
    Full-time
    National Security Sector's (NSS) Cyber & Analytics Business Area (CABA).Our talented team is at the forefront in Security Engineering, Computer Network Operations (CNO), Mission Software, A...Show moreLast updated: 30+ days ago
    • Promoted
    Distinguished Applied Researcher

    Distinguished Applied Researcher

    Capital OneWashington, DC, United States
    Full-time +1
    Distinguished Applied Researcher Overview : At Capital One, we are creating trustworthy and reliable AI systems, changing banking for good. For years, Capital One has been leading the industry in usi...Show moreLast updated: 30+ days ago
    • Promoted
    • New!
    Senior Platform Engineer, Workday (Recruiting)

    Senior Platform Engineer, Workday (Recruiting)

    Capital OneBaltimore, MD, US
    Full-time +1
    Senior Platform Engineer, Workday (Recruiting).Do you love building and pioneering in the technology space? Do you enjoy solving complex technical problems in a fast-paced, collaborative, inclusive...Show moreLast updated: 12 hours ago
    • Promoted
    Travel Mammography Tech - $3,604 per week in Timonium, MD

    Travel Mammography Tech - $3,604 per week in Timonium, MD

    AlliedTravelCareersGermantown, Maryland, US
    Full-time
    AlliedTravelCareers is working with Triage Staffing LLC to find a qualified Mammography Tech in Timonium, Maryland, 21093!. Travel Radiology : Mammographer Timonium.Shift Details : 8H Days (12 : 00 AM...Show moreLast updated: 30+ days ago
    • Promoted
    • New!
    Applied Researcher 1

    Applied Researcher 1

    Capital OneMcLean, VA, US
    Full-time +1
    At Capital One, we are creating trustworthy and reliable AI systems, changing banking for good.For years, Capital One has been leading the industry in using machine learning to create real-time, in...Show moreLast updated: 12 hours ago
    • Promoted
    IT Vulnerability Analyst

    IT Vulnerability Analyst

    ALTA IT ServicesVienna, VA, US
    Full-time
    IT Vulnerability Analyst Location : Hybrid model reporting to Vienna, VA, Winchester, VA, San Diego, CA, or Pensacola, FL Pay Rate : $65 / hr. Benefits available Position Type : Multiyear Contract ALTA I...Show moreLast updated: 3 days ago
    • Promoted
    Developer - Atlassian Developer

    Developer - Atlassian Developer

    Progression IncAlexandria, VA, US
    Full-time
    Atlassian Developer Alexandria, VA MUST : Active Top Secret / SCI Experienced Atlassian Developer 3 – 4 years of Atlassian experience 3+ years ScriptRunner for JIRA / Confluence, including writing Gro...Show moreLast updated: 3 days ago
    • Promoted
    Applied Researcher II

    Applied Researcher II

    Capital OneBaltimore, MD, US
    Full-time +1
    At Capital One, we are creating trustworthy and reliable AI systems, changing banking for good.For years, Capital One has been leading the industry in using machine learning to create real-time, in...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Construction Market Research Analyst

    Senior Construction Market Research Analyst

    Home Innovation Research LabsUpper Marlboro, MD, US
    Full-time
    Senior Construction Market Research Analyst.Salary range : $89,000 - $99,325.Home Innovation Research Labs is the premier provider of marketing research services to manufacturers of construction-rel...Show moreLast updated: 3 days ago
    • Promoted
    Insider Threat Program Senior System Engineer

    Insider Threat Program Senior System Engineer

    LeidosUpper Marlboro, MD, US
    Full-time
    The Digital Modernization Sector at Leidos currently has an opening for a Senior System Engineer supporting the HEITS Contract as part of the Department of Homeland Security (DHS) Insider Threat Pr...Show moreLast updated: 1 day ago