Urgently hiring Use left and right arrow keys to navigate
Hours Full-time, Part-time
Location Fort Meade, Maryland

About this job

Cybersecurity Engineer
RL-22-00010676
place Fort Meade, MD, USA
settings Software Engineering
work_outlineFull-Time
security TS/SCI w/Poly
schedule Posted May 9, 2022

Job Description

REDLattice is a dynamic company looking for engineers in the midst of amazing growth. Culture and employee happiness is our focus, which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company above others. In addition, REDLattice was voted one of Washingtonian's Top 50 Employers and Washington Business Journal's Top 100 Employers in 2019. We need talented folks who want to work on the forefront of cyber. Our positions are mission focused and operational in nature. As an Implant Java Software Engineer, projects will be undertaken in small teams with close coordination with customers to develop new or enhance existing tools.

REDLattice Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state or local law.

Disclaimer: This job description indicates in general the nature and levels of work, knowledge, skills, abilities and other essential functions (as covered under the Americans with Disabilities Act) expected of an incumbent. It is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities required of an incumbent. An incumbent may be asked to perform other duties as required

Required Skills

The candidate will be responsible for performing reverse engineer research on highly complex software applications. This research will involve static and dynamic analysis including reverse engineering and kernel debugging. Research results will be encapsulated in written reports and/or software tools. This reverse engineer will be working along side some of the world's best reverse engineers, learning unique skills and exploring challenging problems every day.

* Software development experience with C/C++ and Python

* Knowledge of common binary executable formats (PE, ELF, etc.)

* Knowledge of common CNO techniques

* A desire to do research not product development

Desired Skills


* Experience with IDA Pro, Ghidra, or similar binary analysis tool

* Experience with analyzing user-mode binaries and kernel-mode drivers

* Experience with Wireshark and network protocols

About REDLattice

REDLattice is a mission-focused provider of technology and services for CNO and non-traditional mission support. Since 2012, we have helped our customers deliver mission success and solve some of their most complex challenges.


We provide full spectrum capabilities from finding vulnerabilities in target systems to deploying global infrastructure. Our expertise in vulnerability research (VR), tool development, malware analysis, reverse engineering (RE), and advanced operational capabilities allow us unparalleled ability to support our customers.


We are defined by our ability to rapidly design, develop, and implement cutting edge solutions.


You might also like

in Fort Meade, MD

$29
est. per hour
SYSCO 2d ago
Urgently hiring4.8 mi Use left and right arrow keys to navigate
U.S. Army 11d ago
Urgently hiring Use left and right arrow keys to navigate
U.S. Army 11d ago
Urgently hiring11 mi Use left and right arrow keys to navigate
$30
est. per hour
GP Strategies 24h ago
8 mi Use left and right arrow keys to navigate
$30
est. per hour
GP Strategies 24h ago
8 mi Use left and right arrow keys to navigate
View more like this

Nearby locations

Posting ID: 847584304 Posted: 2024-04-27 Job Title: Software Reverse Engineer