Cyber Security Engineering Skillbridge Intern
Melbourne, FL 
Share
Posted 9 days ago
Job/Internship Description
Cybersecurity Intern
Job Description

RedLattice is offers DoD SkillBridge Internships to individuals with an interest in the following: Computer Network Operations, Vulnerability Research, Embedded Linux and Windows Development, Software Development, and Reverse Engineering, and general Cybersecurity fields. We encourage transitioning service members to explore a new career in tech via our internship program. You'll be provided an opportunity through the RL SkillBridge program to gain real world experience working alongside industry professionals.

Ideal candidates will be current active duty with at least 120 days remaining, approved for participation from your command, authorized to work in the US, and be able to obtain and/or maintain a security clearance.

Our Training Program: (91-120 Days)

Objectives:

  • Train transitioning military personnel to have the skills necessary to perform technical roles within our company and the government contractor space.
  • Evaluate transitioning military personnel to assess whether they would be technical matches with our current or future openings.



Required Skills

Requirements:

  • Must be a current, active duty service member with at least 120 days remaining
  • Participation must be approved by your command
  • authorized to work in the US
  • Active US security clearance OR ability and willingness to get and maintain a US security clearance.
Additional Details

Preferred requirements:

  • previous hands-on experience in one or more of the following:
    • Computer Network Operations,
    • OCO
    • Vulnerability Research
    • Reverse Engineering
    • Embedded Development
    • Software Development
About REDLattice

REDLattice is a mission-focused provider of technology and services for CNO and non-traditional mission support. Since 2012, we have helped our customers deliver mission success and solve some of their most complex challenges.


We provide full spectrum capabilities from finding vulnerabilities in target systems to deploying global infrastructure. Our expertise in vulnerability research (VR), tool development, malware analysis, reverse engineering (RE), and advanced operational capabilities allow us unparalleled ability to support our customers.


We are defined by our ability to rapidly design, develop, and implement cutting edge solutions.


REDLattice, Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants withouth regards to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Position Summary
Start Date
As soon as possible
Employment Type
Full Time
Period of Employment
Open
Type of Compensation
Paid
College Credits Earned
No
Tuition Assistance
No
Required Student Status
Open
Preferred Majors
Other
Email this Job to Yourself or a Friend
Indicates required fields