Senior Principal Vulnerability Researcher Lead (Onsite)

TX468: 15727 Anthem Parkway 15727 Anthem Parkway Suite 400, San Antonio, TX, 78249 USA

RTX

At RTX, we're accelerating ideas to solve some of the world's biggest challenges by bringing together the brightest, most innovative minds across aviation, space and defense.

View company page

Date Posted:

2024-06-07

Country:

United States of America

Location:

TX468: 15727 Anthem Parkway 15727 Anthem Parkway Suite 400, San Antonio, TX, 78249 USA

Position Role Type:

Onsite

You have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and opportunities for growth. As a prospective employee of Nightwing, you’ll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings.

Previously part of a leading Fortune 100 company and headquartered in Dulles, VA; Nightwing became independent in 2024 but continues to support the nation’s most mission impactful initiatives.

When we formed Nightwing, we brought a deep set of credentials and an unfaltering commitment to the mission. For over four decades, our team has been providing some of the world’s most technically advanced full-spectrum cyber, data operations, systems integration and intelligence support services to the U.S. government on its most important missions.

At Nightwing, we value collaboration and teamwork. You’ll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we’ll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients.

Vulnerability Researchers at Raytheon CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques. Projects are undertaken in small teams with close coordination with customers. As a technical leader, you will drive VR and CNO success for our customers/

Required Skills

  • Top Secret SCI clearance required
  • 10+ years of professional experience
  • Experience leading teams performing vulnerability research and/or CNO capabilities
  • 4 or more of the following desired skills

Desired Skills

  • Understanding of OS Internals (i.e. Windows, Linux, Embedded, etc)
  • Extensive Experience with Vulnerability Research
  • Extensive Experience delivering CNO capabilities
  • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
  • Experience developing embedded systems
  • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).
  • Understanding of exploit mitigations such as DEP and ASLR
  • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump.
  • Experience using debuggers such as gdb, WinDbg, OllyDbg
  • Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems
  • Experience with technical leadership
  • Current Security Clearance Preferred, Ability to obtain one required

Employee Referral Award Eligibility: Only employees currently within RMD and RI&S have the potential to receive a Referral Award for submitting a referral to RMD and RI&S roles.  ALL eligibility requirements must be met to receive the Referral Awarding.

#RISCODEX

#CISJobs

#CDXSATX

The salary range for this role is 118,000 USD - 246,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education/training, and key skills.

Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.

Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company’s performance.

This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.

RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.

RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms

Apply now Apply later
  • Share this job via
  • or
Job stats:  2  0  0

Tags: Clearance Clearance Required Exploit Ghidra Linux OllyDbg Privacy Reverse engineering Security Clearance TCP/IP Top Secret Vulnerabilities WinDbg Windows

Perks/benefits: 401(k) matching Career development Flex vacation Health care Insurance Medical leave Parental leave

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.