Summer 2025 Cyber Intern (Offensive Cyber Operations & Mobile Vulnerability Research)

Chantilly, VA

Apply now Apply later

Job Title: Summer 2025 Cyber Intern (Offensive Cyber Operations & Mobile Vulnerability Research)
Location: Chantilly, VA, Melbourne FLA

REDLattice is seeking motivated and innovative college students to join our team as Cyber Interns for the summer of 2025. As a member of our Offensive Cyber Operations Team, you will have the opportunity to work alongside top experts in the field and gain hands-on experience in solving complex security challenges. This role is ideal for students pursuing a career in cybersecurity and looking to enhance their skills in Computer Network Operations (CNO) and Mobile Vulnerability Research.

About REDLattice

REDLattice is a cutting-edge, offensive-focused cybersecurity company that specializes in developing advanced cyber capabilities. We pride ourselves on protecting the nation's digital frontiers through offensive cyber campaigns, research, and tool development. Our team thrives on tackling complex security problems and building innovative solutions for government agencies and commercial clients. With a culture rooted in innovation, integrity, and collaboration, we are committed to fostering the growth and development of the next generation of cybersecurity professionals.

Responsibilities

  • Solve challenging security problems through vulnerability research and software development.
  • Conduct reverse engineering, vulnerability analysis, and exploit development for mobile and embedded systems.
  • Collaborate in small teams or independently to develop offensive cybersecurity tools and methodologies.
  • Evaluate and analyze offensive and defensive security software through detailed technical research.
  • Support and enhance existing codebases and contribute to the development of new projects.

Qualifications

  • Currently pursuing a degree in Computer Science, Computer Engineering, or a related field.
  • Rising junior or senior preferred.
  • Strong work ethic, eager to learn, and a positive attitude.
  • US Citizenship is required.

Desired Skills

  • Proficiency in C, C++, Python, and Assembly languages.
  • Experience or coursework in vulnerability research, reverse engineering, and exploit development.
  • Familiarity with Git and modern software engineering practices.
  • Basic knowledge of mobile security, embedded systems, and network protocols is a plus.
  • A passion for learning about cutting-edge offensive cyber techniques and tools.

Join REDLattice and become a key part of a dynamic team working on the front lines of cybersecurity innovation. We look forward to helping you grow your skills in offensive cyber operations while contributing to real-world projects that protect the nation's digital landscape.

REDLattice is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status. We are committed to providing an inclusive and diverse workplace that fosters creativity, innovation, and collaboration.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  2  0  0

Tags: C Computer Science Exploit Mobile security NetOps OCO Python Reverse engineering

Perks/benefits: Career development

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.