Jump to content

Senior Vulnerability Researcher (Onsite) - TX468: 15727 Anthem Parkway 15727 Anthem Parkway Suite 400, San Antonio, TX, 78249 USA

25 days ago


 Share

Job Opportunity Details

Type

Full Time

Salary

Not Telling

Work from home

No

Weekly Working Hours

Not Telling

Positions

Not Telling

Working Location

TX468: 15727 Anthem Parkway 15727 Anthem Parkway Suite 400, San Antonio, TX, 78249 USA, United States   [ View map ]

Date Posted:

2024-03-05

Country:

United States of America

Location:

TX468: 15727 Anthem Parkway 15727 Anthem Parkway Suite 400, San Antonio, TX, 78249 USA

Position Role Type:

Onsite

Vulnerability Researchers at Raytheon CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques. Projects are undertaken in small teams with close coordination with customers. All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones. A typical day can involve studying disassembly or writing Python to audit a piece of C++ code.

Required Skills

  • Top Secret clearance required
  • 5+ years of professional experience
  • Experience with C or C++
  • 3 or more of the following desired skills

Desired Skills

  • Understanding of OS Internals (i.e. Windows, Linux, Embedded, etc)
  • Experience with Vulnerability Research
  • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
  • Experience developing embedded systems
  • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).
  • Understanding of exploit mitigations such as DEP and ASLR
  • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump.
  • Experience using debuggers such as gdb, WinDbg, OllyDbg
  • Experience with BDI/JTAG
  • Experience with modern C++ development, such as RAII, C++11 and C++14.
  • Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems
  • Experience with technical leadership
  • Current Security Clearance Preferred, Ability to obtain one required

Employee Referral Award Eligibility: Only employees currently within RMD and RI&S have the potential to receive a Referral Award for submitting a referral to RMD and RI&S roles.  ALL eligibility requirements must be met to receive the Referral Awarding.

#RISCODEX

#CISJobs

#CDXSATX

About Cybersecurity, Intelligence and Services

The Cybersecurity, Intelligence and Services (CIS) business provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers’ most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets

The salary range for this role is 77,000 USD - 163,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education/training, and key skills.

Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.

Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company’s performance.

This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.

RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.

RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms


More Information

 Share


User Feedback

Recommended Comments

There are no comments to display.

Join the conversation

You are posting as a guest. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Add a comment...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...