Principal Vulnerability Researcher

Principal Vulnerability Researcher

21 Feb 2024
Maryland, Annapolisjunction, 20701 Annapolisjunction USA

Principal Vulnerability Researcher

Vacancy expired!

Date Posted:2024-02-20Country:United States of AmericaLocation:MD230: 300 Sentinel Drive Suite300 AJ 300 Sentinel Drive Suite 300, Annapolis Junction, MD, 20701 USAPosition Role Type:OnsiteAbout Cybersecurity, Intelligence and ServicesThe Cybersecurity, Intelligence and Services (CIS) business provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers’ most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets.Job Summary:Vulnerability researchers at Raytheon CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques. Projects are undertaken in small teams with close coordination with customers. All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones. A typical day can involve studying disassembly or writing Python to audit a piece of C code.Information security continues to be a growth industry. We are constantly looking to find the right candidates who can do this challenging work.Role Type This position is an onsite role Basic Qualifications Experience with C or CTypically requires 6+ years of professional experience4 or more of the "desired skills" belowDesired Skills: Understanding of OS Internals (any major OS)Experience with Vulnerability ResearchExperience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)Experience developing embedded systemsUnderstanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).Understanding of exploit mitigations such as DEP and ASLRExperience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump.Experience using debuggers such as gdb, WinDbg, OllyDbgExperience with BDI/JTAGExperience with modern C development, such as RAII, C11 and C14.Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systemsQualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. An active TS/SCI with polygraph clearance required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.What We Offer: Whether you’re just starting out on your career journey or are an experienced professional, we offer a total rewards package that goes above and beyond with compensation; healthcare, wellness, retirement and work/life benefits; career development and recognition programs. Some of the benefits we offer include parental (including paternal) leave, flexible work schedules, achievement awards, educational assistance and child/adult backup care. #CISJobsThe salary range for this role is 105,000 USD - 221,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education/training, and key skills.Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company’s performance.This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class. Privacy Policy and Terms:Click on this link (http://www.rtx.com/privacy/Job-Applicant-Privacy-Notice) to read the Policy and Terms Raytheon Technologies is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Job Details

Jocancy Online Job Portal by jobSearchi.