Vulnerability Researcher / Exploit Developer

Maryland, MD

⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️

REDLattice

REDLattice is redefining the rules of the cyber game. Our mission goes beyond just protecting critical infrastructure—we're boldly exploring cyber strategies that give our nation the upper hand in securing its digital frontier.

View all jobs at REDLattice

Apply now Apply later

Vulnerability Researcher / Exploit Developer

Location: Maryland

At REDLattice, we are a global leader in providing differentiated cyber products and services. As we continue to evolve in a rapidly changing cyber landscape, REDLattice is seeking an experienced Mobile Vulnerability Researcher/ / Exploit Developer with a strong background in Computer Network Operations (CNO) and software development.

We are driven by impactful and innovative projects that contribute directly to safeguarding our country and our strategic partners. Our teams are engaged in advanced vulnerability research and cyber solutions that meet the complex demands of our mission. With offices in Northern Virginia, Melbourne, Florida, Tel Aviv, Israel, and other locations, we are expanding rapidly to support the evolving needs of our customers and partners.

Position Overview:

REDLattice is seeking a seasoned Exploit Developer and Vulnerability Researcher with deep experience in Linux kernel development, reverse engineering, and offensive cyber operations. This role is ideal for professionals who thrive in low-level systems work and have supported organizations like USCYBERCOM or MARFORCYBER, contributing directly to Offensive Cyberspace Operations (OCO).

Key Responsibilities:

  • Conduct in-depth vulnerability research and exploit development across modern operating systems and architectures
  • Reverse engineer binaries using tools such as IDA Pro, Ghidra, or Binary Ninja to identify novel attack surfaces and develop proof-of-concept capabilities
  • Leverage knowledge of Linux kernels, SELinux, and AppArmor to develop and test exploits in hardened environments
  • Collaborate with Cyber Mission Force (CMF) development teams to support OCO mission requirements
  • Apply advanced understanding of exploit mitigations (ASLR, DEP, PXN, Stack Canaries, etc.) to bypass protections and deliver reliable results
  • Work closely with capability developers and mission leads to design and refine modular, operationally-relevant cyber capabilities
  • Document research findings, proof-of-concepts, and technical workflows in support of mission deliverables

Required Qualifications:

  • Active TS/SCI clearance with polygraph
  • Bachelor’s degree in Computer Science, Software Engineering, or related technical field (Master’s preferred)
  • 10+ years of experience in exploit research and development
  • Strong background in reverse engineering, Linux kernel development, and low-level systems programming
  • Experience with C/C++, Assembly, and Python (preferred)
  • Familiarity with common exploit mitigations and bypass techniques
  • Operational knowledge of USCYBERCOM/MARFORCYBER CMF development processes and methodologies (preferred)

Technical Skills:

  • Vulnerability Analysis & Exploit Development
  • Reverse Engineering Tools: IDA Pro, Ghidra, Binary Ninja
  • Kernel & Low-level OS Development
  • Deep Linux internals knowledge (SELinux, AppArmor)
  • Familiarity with mitigations: ASLR, DEP, PXN, Stack Canaries
  • Programming Languages: C/C++, Assembly, Python (preferred)

Why REDLattice:

At REDLattice, we don’t just follow the cyber landscape — we define it. You'll work with some of the most talented offensive cyber professionals in the field, directly impacting mission success and national defense. We offer competitive salaries, comprehensive benefits, and unmatched opportunities for growth and innovation.

How to Apply:

Interested candidates should submit their resume via our web site https://redlattice.com/pages/careers

REDLattice is an equal-opportunity employer. We welcome applicants from all backgrounds and do not discriminate on the basis of race, color, religion, gender, age, national origin, veteran status, disability, or any other protected status.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Binary Ninja C Clearance Computer Science Exploit Exploits Ghidra IDA Pro Linux NetOps OCO Polygraph Python Reverse engineering TS/SCI

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.