Software Engineer
Chantilly, VA 
Share
Posted 21 days ago
Job Description
Software Engineer
Job Description

REDLattice is a cyberwarfare company working at the intersection of Computer Network Operations (CNO)/Offensive Cyber Operations (OCO), Electronic Warfare (EW) and Information Operation (IO)s. We work on the forefront of the national security mission, providing targeted vulnerability research, custom tool development, exploit catalogues, global cyber infrastructure, and cyber acquisition support. Our team works on urgent and compelling projects that impact our national security on a daily basis. Headquartered in Northern Virginia with operations in Melbourne, Florida, our team is quickly growing to support the unique mission of our customers.


  • Design, develop, and deploy modernized application architecture in a secured environment
  • Collaborate with other engineers and government customers to provide quality deliverables
  • Design and build tools to be used by the everyday warfighter
Required Skills

  • Demonstrated experience in technical project management with full lifecycle software development
  • Documenting and communicating technical and non-technical mission requirements for all audiences
  • 8-10 years of development experience
  • 4+ years of experience with Python development
  • Experience with Linux and shell scripting
  • Experience with relational ORMs like Django, TortoiseORM, or SQLAlchemy
  • Experience with Containerization tools like Docker, etc
Desired Skills

  • Programming experience in languages like Rust/C/C++
  • Firm understanding of networking, Wireguard, DNS routing/configuration, and CDN's
  • Automation and orchestration experience with tools like Ansible, Kubernetes
  • Writing and tuning complex queries using ORMs, SQL and ElasticSearch
About REDLattice

REDLattice is a mission-focused provider of technology and services for CNO and non-traditional mission support. Since 2012, we have helped our customers deliver mission success and solve some of their most complex challenges.


We provide full spectrum capabilities from finding vulnerabilities in target systems to deploying global infrastructure. Our expertise in vulnerability research (VR), tool development, malware analysis, reverse engineering (RE), and advanced operational capabilities allow us unparalleled ability to support our customers.


We are defined by our ability to rapidly design, develop, and implement cutting edge solutions.


REDLattice, Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants withouth regards to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
8 to 10 years
Email this Job to Yourself or a Friend
Indicates required fields