Sr Vulnerability Researcher - Satx

RTX Corporation San Antonio , TX 78245

Posted 2 weeks ago

Date Posted:

2021-12-22-08:00

Country:

United States of America

Location:

TX466: 5300 Wurzbach Road, SanAntonio 5300 Wurzbach Road Suite 600, San Antonio, TX, 78238 USA

Raytheon Technologies is a premier engineering company that provides technical solutions in software development and systems engineering that address security challenges. Raytheon hires industry-leading cyber professionals, and we treat them like industry-leading cyber professionals. We bring exceptional talent to an array of missions that includes computer network operations, vulnerabilities, characterization, information assurance, and emerging technologies to expand cybersecurity solutions. Raytheon engineers are developing advanced analytics helping transform analysis by making sense of the massive amounts of data that must be processed quickly to respond to evolving mission needs.

Position Description:

Vulnerability Researchers at Raytheon CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques. Projects are undertaken in small teams with close coordination with customers. All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones. A typical day can involve studying disassembly or writing Python to audit a piece of C++ code.

Required Skills:

  • 10+ years of professional experience

  • Experience with C or C++

  • 3 or more of the following desired skills

Desired Skills:

  • Understanding of OS Internals (any major OS)

  • Experience with Vulnerability Research

  • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)

  • Experience developing embedded systems

  • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).

  • Understanding of exploit mitigations such as DEP and ASLR

  • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump.

  • Experience using debuggers such as gdb, WinDbg, OllyDbg

  • Experience with BDI/JTAG

  • Experience with modern C++ development, such as RAII, C++11 and C++14.

  • Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems

Security Clearance:

Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. An active Secret clearance required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.

Education required:

BS/MS in technical discipline or Equivalent work experience will be considered.

Employee Referral Award Eligibility: Only employees currently within RMD and RI&S have the potential to receive a Referral Award for submitting a referral to RMD and RI&S roles. ALL eligibility requirements must be met to receive the Referral Awarding.

Raytheon Technologies is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Sr Vulnerability Researcher - Satx

RTX Corporation