iOS Developer
Chantilly, VA 
Share
Posted 17 days ago
Job Description
Cyber Warfare Specialist
Job Description

REDLattice is a cyberwarfare company working at the intersection of Computer Network Operations (CNO)/Offensive Cyber Operations (OCO), Electronic Warfare (EW) and Information Operation (IO)s. We work on the forefront of the national security mission, providing targeted vulnerability research, custom tool development, exploit catalogues, global cyber infrastructure, and cyber acquisition support. Our team works on urgent and compelling projects that impact our national security on a daily basis. Headquartered in Northern Virginia with operations in Melbourne, Florida, our team is quickly growing to support the unique mission of our customer

REDLattice is looking for an iOS Develper to design custom software tools and techniques for the Apple iOS platform; be responsible for end-to-end design and development of custom software; diagnose and debug issues using both COTS and GOTS tools; have a firm understanding of how networks work; develop documentation pertinent to operating and supporting developed software and techniques; mentor and lead junior-level developers to accomplish mission objectives; and solve real-time cyber challenges.

Required Skills

  • Development, testing and debugging Python and C
  • Reverse engineering iOS or MacOS apps in ARM or X86
  • Developing proof-of-concept exploit software
  • Working with version control software such as git
  • U.S. government Top Secret security clearance
  • Possess Polygraph or ability to obtain one
Desired Skills

  • Understanding of CNE techniques and methodologies on MacOS or iOS
  • Objective-C, Swift or C++ programming
  • Ability to work independently and as part of a team in a fast-paced environment with ever-changing requirements.
  • Undergraduate degree in Computer Science preferred.
Additional Details



REDLattice Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, or membership in any other group protected by federal, state or local law.

About REDLattice

REDLattice is a mission-focused provider of technology and services for CNO and non-traditional mission support. Since 2012, we have helped our customers deliver mission success and solve some of their most complex challenges.


We provide full spectrum capabilities from finding vulnerabilities in target systems to deploying global infrastructure. Our expertise in vulnerability research (VR), tool development, malware analysis, reverse engineering (RE), and advanced operational capabilities allow us unparalleled ability to support our customers.


We are defined by our ability to rapidly design, develop, and implement cutting edge solutions.


REDLattice, Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants withouth regards to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
Open
Email this Job to Yourself or a Friend
Indicates required fields