Logo
REDLattice Inc.

Software Reverse Engineer

REDLattice Inc., Baltimore, Maryland, United States,


Welcome to REDLattice, where we operate at the nexus of cutting-edge technology and national security imperatives. As a premier cyberwarfare company specializing in Computer Network Operations (CNO), Offensive Cyber Operations (OCO), Electronic Warfare (EW), and Information Operations (IO), we are at the forefront of safeguarding our nation's interests in the digital domain.At REDLattice, we pride ourselves on tackling urgent and compelling projects that directly impact our country's security landscape. From targeted vulnerability research to the development of custom tools and exploit catalogues, our work is both dynamic and crucial. With a presence in Northern Virginia, Maryland and Melbourne, Florida, we are rapidly expanding our team to meet the evolving needs of our customers.Job Description:

RED Lattice is seeking a talented and motivated Software Reverse Engineer to join our elite team of cybersecurity professionals. The ideal candidate will be responsible for performing reverse engineer research on highly complex software applications. This research will involve static and dynamic analysis including reverse engineering and kernel debugging. Research results will be encapsulated in written reports and/or software tools. The candidate will work along side some of the world's best reverse engineers, learning unique skills and exploring challenging problems every day.Position Requirements:1+ (CAP1), 6+ (CAP2), or 8+ (CAP3) years of development experience with Assembly, C/C++, or PythonKnowledge of common binary executable formats (PE, ELF, etc.)Experience with CNO development, malware analysis, forensic analysis, and/or Windows/Unix internalsExperience with IDA Pro, Ghidra, or similar binary analysis toolExperience with analyzing user-mode binaries and kernel-mode driversExperience with Wireshark or similar and network protocolsClearance Requirement:Active TS/SCI clearance with Polygraph.What We Offer:Competitive salary and benefits package.Opportunities for professional growth and career advancement.A collaborative and innovative work environment.The chance to work on challenging and impactful projects.Why Join REDLattice:Work on cutting-edge technology at the intersection of cybersecurity and national security.Join a dynamic team of experts dedicated to making a real impact in the world.Competitive compensation and benefits package.Opportunities for professional growth and advancement.Be part of a culture that values innovation, collaboration, and continuous learning.If you're passionate about cybersecurity and eager to contribute to the national security mission, apply now to join the REDLattice team!

#J-18808-Ljbffr