We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results
New

Windows Kernel Developer

REDLattice, Inc.
United States, Virginia, Arlington
Jul 02, 2025

Job Title: Windows Kernel Developer

Location: Arlington, VA or Herndon, VA

At REDLattice, we are a global leader in delivering cutting-edge technical cybersecurity products and services. As we grow and adapt in an increasingly complex digital environment,

We are driven by mission-critical and innovative work that directly contributes to protecting our nation's and strategic partners' most vital infrastructure. Our teams lead advanced vulnerability analysis and develop tailored cyber solutions to meet the demands of a rapidly evolving mission space. With offices in Northern Virginia, Melbourne, Florida, Tel Aviv, Israel, and other strategic locations, REDLattice is growing rapidly to meet the evolving needs of our customers.

Position Summary:

We are seeking a highly skilled Windows Kernel Developer with strong reverse engineering capabilities to support advanced research, systems development, and threat analysis. This role requires deep knowledge of the Windows operating system internals, low-level programming, and the ability to analyze and deconstruct binaries for vulnerabilities, malware, or undocumented system behavior.

Key Responsibilities:



  • Design, develop, and maintain low-level kernel-mode components, drivers, and subsystems for Windows platforms.
  • Perform reverse engineering of Windows binaries (both legitimate and malicious) to understand system behavior, exploits, or undocumented APIs.
  • Conduct vulnerability research and proof-of-concept exploit development.
  • Analyze crash dumps, root cause bugs, and provide kernel-level debugging and troubleshooting support.
  • Collaborate with cybersecurity researchers, analysts, and software engineers to support security-focused development efforts.
  • Document findings, architecture, and procedures clearly for internal teams or external clients.


Skills:



  • Bachelor's or Master's degree in Computer Science, Computer Engineering, or a related field (or equivalent experience).
  • Previous experience in Windows kernel development.
  • Proficient in C/C++ for systems-level programming.
  • Expertise with reverse engineering tools such as IDA Pro, Ghidra, x64dbg, WinDbg, and Hex-Rays.
  • In-depth understanding of Windows internals (e.g., kernel-mode drivers, memory management, system calls, PE file format).
  • Experience with kernel-mode debugging and root cause analysis.
  • Familiarity with secure coding practices and low-level exploit mitigation techniques (e.g., PatchGuard, CFG, DEP/ASLR).
  • Strong understanding of malware behavior and techniques (if cybersecurity-focused).


Security Clearance Requirement:



  • TS/SCI with Polygraph (active)


What We Offer:



  • Competitive salary and benefits package.
  • Opportunities for professional growth and development.
  • A collaborative and innovative work culture.


Why Join REDLattice?



  • Work on mission-driven technology at the cutting edge of cybersecurity and national defense.
  • Join a passionate, elite team of innovators and problem-solvers.
  • Competitive compensation and comprehensive benefits.
  • Opportunities for career growth and leadership development.
  • Be part of a culture that values innovation, collaboration, and continuous learning.


Equal Employment Opportunity Statement

REDLattice is an equal-opportunity employer. We welcome applicants from all backgrounds and do not discriminate on the basis of race, color, religion, gender, age, national origin, veteran status, disability, or any other protected status.

Join us at REDLattice and help shape the future of cyber innovation and national security. Apply today!

Applied = 0

(web-8588dfb-6fpzf)