16 to 18 of 18
Sort by: Date | Relevance
REDLattice is a cyberwarfare company working at the intersection of Computer Network Operations (CNO)/Offensive Cyber Operations (OCO), Electronic Warfare (EW) and Information Operation (IO)s. We work on the forefront of the national security mission, providing targeted vulnerability research, custom tool development, exploit catalogues, global cyber infrastructure, and c
Posted 27 days ago
The candidate will be working independently as a Software Researcher to identify flaws in software. Additionally, the candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. The candidate must be extremely detail oriented when documenting their research. Often, the candidate will be required t
Posted 1 month ago
Responsible for owning entire pieces of a product platform from research to end to end implementation Be a leader in the Agile design, development, testing, and release of new capabilities and features with a focus on release and post production support Troubleshoot problems and coordinate with other team members to drive resolution of issues with a focus on minimizing im
Posted 27 days ago
Email this Job to Yourself or a Friend
Indicates required fields