Jump to content

COMPLETE Vulnerability Researcher II - On-Site (Austin, TX) - TX345: Stone Lake Boulevard Austin 10900 A Stone Lake Boulevard, Suite 120 Quarry Oaks 1, Austin, TX, 78759 USA

19 days ago


 Share

Job Opportunity Details

Type

Full Time

Salary

Not Telling

Work from home

No

Weekly Working Hours

Not Telling

Positions

Not Telling

Working Location

TX345: Stone Lake Boulevard Austin 10900 A Stone Lake Boulevard, Suite 120 Quarry Oaks 1, Austin, TX, 78759 USA, United States   [ View map ]

Date Posted:

2023-11-09

Country:

United States of America

Location:

TX345: Stone Lake Boulevard Austin 10900 A Stone Lake Boulevard, Suite 120 Quarry Oaks 1, Austin, TX, 78759 USA

Position Role Type:

Onsite

At Raytheon, the foundation of everything we do is rooted in our values and a higher calling – to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today’s mission and stay ahead of tomorrow’s threat. Our team solves tough, meaningful problems that create a safer, more secure world.

Job Summary:

This position is an onsite role.

Vulnerability Researchers at Raytheon CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques. Projects are undertaken in small teams with close coordination with customers. All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones. A typical day can involve studying disassembly or writing Python to audit a piece of C++ code.

Responsibilities to Anticipate:

  • Growth in knowledge of target being researched.
  • Regular documentation on research results
  • Evaluation of research results
  • Modifications to research tools and directions
  • Productizing successful research to deliver to a customer

Basic Qualifications:

  • Master’s degree in Science, Technology, Engineering, or Mathematics (STEM) This position requires 12 months or less of relevant professional work experience (excluding internships).
  • The ability to obtain and maintain a U.S. government issued security clearance is required. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance.
  • This position requires 12 months or less of relevant professional work experience (excluding internships).
  • Experience with C or C++
  • 3 or more of the following desired skills

Preferred Qualifications:

  • Understanding of embedded OS Internals
  • Experience with Vulnerability Research
  • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
  • Experience developing embedded systems
  • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).
  • Understanding of exploit mitigations such as DEP and ASLR
  • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump.
  • Experience using debuggers such as gdb, WinDbg, OllyDbg
  • Experience with modern C++ development, such as RAII, C++11 and C++14.
  • Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems

What We Offer

Whether you’re just starting out on your career journey or are an experienced professional, we offer a total rewards package that goes above and beyond with compensation; healthcare, wellness, retirement and work/life benefits; career development and recognition programs. Some of the benefits we offer include parental (including paternal) leave, flexible work schedules, achievement awards, educational assistance and child/adult backup care.

Additional Information:

* Please consider the following role type definitions as you apply for this role.

  • Onsite: Employees who are working in Onsite roles will work primarily onsite. This includes all production and maintenance employees, as they are essential to the development of our products.
  • Hybrid: Employees who are working in Hybrid roles will work regularly both onsite and offsite. Ratio of time working onsite will be determined in partnership with your leader.
  • Remote: Employees who are working in Remote roles will work primarily offsite (from home). An employee may be expected to travel to the site location as needed.

Please upload a copy of your most recent transcripts with your resume when applying to this requisition. Include your cumulative GPA and projected graduation date on your resume.

Clearance Information: This position requires the eligibility to obtain a security clearance. The Defense Industrial Security Clearance Office (DISCO), an agency of the Department of Defense, handles and adjudicates the security clearance process. More information about Security Clearances can be found on the US Department of State government website here: https://www.state.gov/m/ds/clearances/c10978.htm 

&anchor=RISCODEX

RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms


More Information

 Share


User Feedback

Recommended Comments

There are no comments to display.

Join the conversation

You are posting as a guest. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Add a comment...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...