Systems Administrator
San Antonio, TX 
Share
Posted 14 days ago
Job Description
Cybersecurity Systems Administrator
Job Description

REDLattice is a dynamic company looking for engineers in the midst of amazing growth. Culture and employee happiness is our focus, which is why we sponsor many social events including game nights, CTF's, happy hours and outings. We offer top-notch benefits and employee ownership that makes offers from our company above others. In addition, REDLattice was voted one of Washingtonian's Top 50 Employers and Washington Business Journal's Top 100 Employers in 2019. We need talented folks who want to work on the forefront of cyber. Our positions are mission focused and operational in nature. As an Implant Java Software Engineer, projects will be undertaken in small teams with close coordination with customers to develop new or enhance existing tools.

REDLattice Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state or local law.

Disclaimer: This job description indicates in general the nature and levels of work, knowledge, skills, abilities and other essential functions (as covered under the Americans with Disabilities Act) expected of an incumbent. It is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities required of an incumbent. An incumbent may be asked to perform other duties as required.



REDLattice is seeking Strong Linux systems administrators with experience in scripting, networking and storage as well as VMWare/VDI/Cloud experience

Required Skills

  • 3+ years experience linux system administration
  • 3+ years experience scripting
  • 3+ years experience networking,
  • 3+ years experience with storage and infrastructure management
  • Experience with VMWare/VDI/Cloud
  • Top Secret with Full Scope Poly
About REDLattice

REDLattice is a mission-focused provider of technology and services for CNO and non-traditional mission support. Since 2012, we have helped our customers deliver mission success and solve some of their most complex challenges.


We provide full spectrum capabilities from finding vulnerabilities in target systems to deploying global infrastructure. Our expertise in vulnerability research (VR), tool development, malware analysis, reverse engineering (RE), and advanced operational capabilities allow us unparalleled ability to support our customers.


We are defined by our ability to rapidly design, develop, and implement cutting edge solutions.


REDLattice, Inc. is an Equal Opportunity/Affirmative Action Employer. We consider applicants withouth regards to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
3+ years
Email this Job to Yourself or a Friend
Indicates required fields