Raytheon

Vulnerability Researcher

  • Raytheon
  • Annapolis Junction, MD
  • Full Time
  • 14 days ago
Salary
$85K - $179K / Year

Advertisement

Job Description

Date Posted:

2023-06-23

Country:

United States of America

Location:

MD230: 300 Sentinel Drive Suite300 AJ 300 Sentinel Drive Suite 300, Annapolis Junction, MD, 20701 USA

Position Role Type:

Unspecified

About Cybersecurity, Intelligence and Services

The Cybersecurity, Intelligence and Services (CIS) business provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers’ most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets.

Position Description:

Vulnerability researchers at Raytheon CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques. Projects are undertaken in small teams with close coordination with customers. All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones. A typical day can involve studying disassembly or writing Python to audit a piece of C++ code.

Information security continues to be a growth industry. We are constantly looking to find the right candidates who can do this challenging work.

Required Skills:

Experience with C or C++

4+ years of professional experience

3 or more of the "desired skills" below

Desired Skills:

Understanding of OS Internals (any major OS)

Experience with Vulnerability Research

Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)

Experience developing embedded systems

Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).

Understanding of exploit mitigations such as DEP and ASLR

Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump.

Experience using debuggers such as gdb, WinDbg, OllyDbg

Experience with BDI/JTAG

Experience with modern C++ development, such as RAII, C++11 and C++14.

Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems

Security Clearance:

Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. An active TS/SCI W/Poly clearance required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.

#CISJobs

The salary range for this role is 85,000 USD - 179,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education/training, and key skills.

Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.

Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company’s performance.

This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.

RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.

RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms

Jobs of Interest

ॐ श्रीं ह्रीं क्लीं श्रीं क्लीं वित्तेश्वराय नमः॥