Linux Kernel Developer jobs in United States
cer-icon
Apply on Employer Site
company-logo

REDLattice, Inc. · 1 day ago

Linux Kernel Developer

REDLattice, Inc. is a global leader in delivering cutting-edge technical cybersecurity products and services. They are seeking a highly skilled Linux Kernel Developer with strong reverse engineering capabilities to support advanced research, systems development, and threat analysis.

ArchitectureSoftware
check
Growth Opportunities
badNo H1BnoteSecurity Clearance RequirednoteU.S. Citizen Onlynote

Responsibilities

Design, develop, and maintain low-level kernel-mode components, drivers, and subsystems for Linux platforms
Perform reverse engineering of Linux binaries (both legitimate and malicious) to understand system behavior, exploits, or undocumented APIs
Conduct vulnerability research and proof-of-concept exploit development
Analyze crash dumps, root cause bugs, and provide kernel-level debugging and troubleshooting support
Collaborate with cybersecurity researchers, analysts, and software engineers to support security-focused development efforts
Document findings, architecture, and procedures clearly for internal teams or external clients

Qualification

Linux kernel developmentC/C++ programmingReverse engineering toolsLinux internalsKernel-mode debuggingSecure coding practicesMalware behavior understandingCommunication skillsCollaboration skills

Required

Active TS/SCI clearance
Bachelor's or Master's degree in Computer Science, Computer Engineering, or a related field (or equivalent experience)
Previous experience in Linux kernel development
Proficient in C/C++ for systems-level programming
Expertise with reverse engineering tools such as IDA Pro, Ghidra, x64dbg, and Hex-Rays
In-depth understanding of Linux internals (e.g., kernel-mode drivers, memory management, system calls, PE file format)
Experience with kernel-mode debugging and root cause analysis
Familiarity with secure coding practices and low-level exploit mitigation techniques (e.g., PatchGuard, CFG, DEP/ASLR)
Strong understanding of malware behavior and techniques (if cybersecurity-focused)

Benefits

Competitive salary and benefits package.
Opportunities for professional growth and development.
A collaborative and innovative work culture.
Competitive compensation and comprehensive benefits.
Opportunities for career growth and leadership development.

Company

REDLattice, Inc.

twittertwittertwitter
company-logo
At REDLattice, we're redefining the rules of the cyber game.

Funding

Current Stage
Growth Stage
Total Funding
unknown
2023-01-26Acquired

Leadership Team

leader-logo
John Ayers
Founder/Board Member
linkedin
Company data provided by crunchbase