Current jobs related to Vulnerability Researcher - Austin, Texas - Raytheon Technologies
-
Senior Vulnerability Researcher
1 month ago
Austin, Texas, United States Raytheon Technologies Full timeAbout the RoleWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Raytheon Technologies. As a key member of our cybersecurity team, you will be responsible for analyzing systems to understand how they work and how they behave when they break.Key ResponsibilitiesDevelop and execute plans to identify and exploit vulnerabilities...
-
Vulnerability Researcher Intern
4 weeks ago
Austin, Texas, United States Raytheon Technologies Full timeJob SummaryWe are seeking a highly motivated and detail-oriented Vulnerability Researcher Intern to join our team at Raytheon Technologies. As a Vulnerability Researcher Intern, you will be responsible for analyzing systems to understand how they work and how they behave when they break. You will work closely with our team of experienced researchers to...
-
Cybersecurity Researcher Intern
4 weeks ago
Austin, Texas, United States Raytheon Technologies Corporation Full timeJob SummaryWe are seeking a highly motivated and detail-oriented Vulnerability Researcher Intern to join our team at Raytheon Technologies Corporation.About the Role:Conduct research and analysis to identify and evaluate potential vulnerabilities in our systems and products.Develop and maintain research tools and methodologies to support vulnerability...
-
Security Researcher, Platform Architecture
2 weeks ago
Austin, Texas, United States Apple Full timeJob SummaryApple is seeking a skilled Security Researcher to help secure the world's most advanced consumer devices. As a member of our team, you will analyze our products and attempt to break them in ways that could undermine security, privacy, and safety. Your responsibilities will include examining embedded systems, finding security vulnerabilities,...
-
Postdoctoral Research Fellow
4 weeks ago
Austin, Texas, United States University of Texas at Austin Full timeJob Title: Postdoctoral FellowWe are seeking a highly motivated and skilled Postdoctoral Fellow to join our team at the University of Texas at Austin. The successful candidate will have a strong background in health outcomes research, health economics, public health, or a related field.Responsibilities:Design and conduct research studies to assess the impact...
-
Postdoctoral Research Fellow
2 weeks ago
Austin, Texas, United States University of Texas at Austin Full timeJob Posting Title: Postdoctoral Research Fellow - College of Pharmacy Job Summary: We are seeking a highly motivated Postdoctoral Research Fellow to join our team at the University of Texas at Austin. The successful candidate will have the opportunity to work on a variety of research projects, including assessing the impact of health care policies on...
-
Postdoctoral Research Fellow
4 weeks ago
Austin, Texas, United States The University of Texas at Austin Full timeJob Title: Postdoctoral FellowJob Summary:We are seeking a highly motivated and skilled Postdoctoral Fellow to join our team at The University of Texas at Austin. The successful candidate will have a strong background in health outcomes research, health economics, or a related field, and will be responsible for designing, conducting, and analyzing research...
-
Postdoctoral Research Fellow
2 weeks ago
Austin, Texas, United States The University of Texas at Austin Full timeJob Details The University of Texas at Austin is seeking a highly motivated Postdoctoral Fellow to join our team in the field of health outcomes research. ResponsibilitiesDesign and conduct research studies to investigate the impact of healthcare policies on vulnerable populations, comparing medication utilization and outcomes, and describing treatment...
-
Postdoctoral Research Fellow
7 days ago
Austin, Texas, United States University of Texas at Austin Full timeJob Summary:We are seeking a highly motivated Postdoctoral Fellow to join our team at the University of Texas at Austin. The successful candidate will have a strong background in health outcomes research and a PhD or equivalent degree from an accredited doctoral program.Key Responsibilities:Design and conduct research studies to assess the impact of...
-
Austin, Texas, United States The University of Texas at Austin Full timeJob DetailsThe University of Texas at Austin is seeking a highly motivated Postdoctoral Fellow to join our team in the School of Nursing. This is a unique opportunity to contribute to cutting-edge research in health innovation and population health.Research FocusThe Postdoctoral Fellow will work under the guidance of an experienced faculty mentor to conduct...
-
Senior Penetration Tester, Devices and Services
2 weeks ago
Austin, Texas, United States Amazon Full timeAbout the RoleWe are seeking an experienced web service API and device penetration tester to join our team at Amazon. As a key member of our Devices and Services Trust & Security organization, you will be responsible for identifying and exploiting vulnerabilities in our devices and services ecosystem.As a penetration tester, you will work closely with our...
-
Pentest Security Engineer
4 weeks ago
Austin, Texas, United States Amazon Full timeAbout the RoleWe are seeking an experienced web service API and device penetration tester to join our team at Amazon. As a member of our Devices and Services Trust & Security organization, you will work with builder teams and product owners to triage penetration testing requests and identify high-impact security vulnerabilities across Amazon's devices and...
-
Cybersecurity Specialist
2 weeks ago
Austin, Texas, United States Futran Tech Solutions Pvt. Ltd. Full timeJob Summary: We are seeking a highly skilled Cybersecurity Specialist to join our team at Futran Tech Solutions Pvt. Ltd. The ideal candidate will have extensive experience in Web application penetration testing, Mobile application penetration testing, and coding skills to test/simulate infiltration.Key Responsibilities:Conduct penetration testing using...
-
Security Specialist, Ad Platforms
1 week ago
Austin, Texas, United States Apple Full timeJob DescriptionAt Apple, we're seeking a skilled Security Engineer to join our Ad Platforms team. As a Security Engineer, you'll play a critical role in securing our applications and services, ensuring the integrity and confidentiality of our users' data.Responsibilities:Conduct security reviews of our service stack, including apps built on cloud and...
-
Security Engineer, Ad Platforms Specialist
2 weeks ago
Austin, Texas, United States Apple Full timeJob DescriptionWe're seeking a skilled Security Engineer to join our Ad Platforms team. As a Security Engineer, you'll collaborate with cross-functional teams to secure our applications and services, ensuring the integrity of our platform.Responsibilities include:Conducting security reviews of our service stack, including cloud-based applicationsBuilding new...
-
Cybersecurity Specialist
3 weeks ago
Austin, Texas, United States VDart Full timeJob Title: Penetration TesterLocation: Austin, TXType: ContractJob Description:We are seeking a highly skilled Penetration Tester to join our team at VDart. As a Penetration Tester, you will be responsible for identifying and exploiting vulnerabilities in our systems and applications.Key Responsibilities:Conduct security architecture reviews of the full...
-
Austin, Texas, United States Circle Full timeAbout CircleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely across borders, in real-time, and with minimal costs.Our innovative infrastructure, including the blockchain-based USDC, empowers businesses, institutions, and developers to harness the transformative...
-
Cybersecurity Specialist
2 weeks ago
Austin, Texas, United States University of Texas at Austin Full timeJob SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at the University of Texas at Austin. As a key member of our security team, you will be responsible for developing and maintaining security policies, procedures, and standards to ensure compliance with industry standards and regulations.Key ResponsibilitiesDevelop and...
-
Applied Statistics Project Lead
1 month ago
Austin, Texas, United States Texas Department of Aging & Disability Services Full timeJob Title: Applied Statistics Project LeadThe Texas Department of Aging & Disability Services is seeking a highly qualified candidate to fill the position of Applied Statistics Project Lead on the Applied Statistics & Evaluation Team.Job Summary:The Applied Statistics Project Lead will oversee complex research, evaluation, and data analytic projects for HHSC...
-
Enterprise Security Specialist
3 weeks ago
Austin, Texas, United States University of Texas at Austin Full timeJob Title: Enterprise Information Security AnalystJob Summary: We are seeking an experienced Enterprise Information Security Analyst to join our team at the University of Texas at Austin. The successful candidate will be responsible for developing and maintaining security policies, procedures, and standards to ensure compliance with industry standards and...
Vulnerability Researcher
2 months ago
Raytheon Technologies is a leading provider of advanced cybersecurity solutions to the U.S. government. With a rich history of innovation, our team has a deep understanding of the complex threats facing our nation's security.
Job SummaryWe are seeking a highly skilled and experienced Vulnerability Researcher to join our team at Raytheon Technologies. As a Vulnerability Researcher, you will play a critical role in analyzing systems to understand how they work and how they behave when they break. You will work closely with our team to develop and defeat new and advanced security techniques, and contribute to the success of our cybersecurity offerings.
Key Responsibilities- Analyze systems to understand how they work and how they behave when they break
- Develop and defeat new and advanced security techniques
- Work closely with our team to deliver exceptional results for our clients
- Collaborate with talented individuals who are passionate about what they do
- Leverage your collective expertise to drive innovation and solve complex problems
- Experience with C or C++
- 3 or more of the following desired skills:
- Understanding of OS Internals (any major OS)
- Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
- Experience developing embedded systems
- Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
- Understanding of exploit mitigations such as DEP and ASLR
- Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump
- Experience using debuggers such as gdb, WinDbg, OllyDbg
- Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems
- Experience with Python
- Familiarity with Agile development methodologies
- Strong problem-solving skills and attention to detail
- Excellent communication and collaboration skills
- Ability to work in a fast-paced environment and adapt to changing priorities
Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.
Education Required* BS/MS in technical discipline or Equivalent work experience will be considered
Benefits* Competitive salary range: $53,000 - $103,000
* Comprehensive benefits package, including medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays
* Opportunities for professional growth and development
* Collaborative and dynamic work environment
Equal Opportunity EmployerRaytheon Technologies is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.