Senior Principal Reverse Engineer/Vulnerability Researcher

4 days ago


Huntsville, Alabama, United States Raytheon Full time
Job Title: Senior Principal Reverse Engineer/Vulnerability Researcher

We are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate complex security threats.

Responsibilities:
  • Conduct vulnerability research and reverse engineering activities to identify and mitigate complex security threats
  • Develop and maintain expertise in vulnerability research and reverse engineering tools and techniques
  • Collaborate with cross-functional teams to integrate research findings into our cybersecurity solutions
  • Stay up-to-date with emerging threats and technologies to ensure our solutions remain effective
Requirements:
  • 10+ years of experience in vulnerability research and reverse engineering
  • Expert-level knowledge of assembly language (x86/64, ARM, PPC, Mips, etc.)
  • Experience with IDA/Ghidra/BinaryNinja and other reverse engineering tools
  • Strong understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
  • Clearance Required: Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information
What We Offer:
  • Competitive salary range: $118,000 - $246,000
  • Excellent benefits package, including medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays
  • Opportunities for career growth and professional development

RTX is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.



  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Senior Principal Reverse Engineer/Vulnerability ResearcherWe are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key...


  • Huntsville, Alabama, United States Raytheon Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate complex system...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Reverse Engineer/Vulnerability Researcher. This role will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Reverse Engineer/Vulnerability Researcher. This role will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Raytheon Technologies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our team as a Principal Reverse Engineer/Vulnerability Researcher. In this role, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services offerings to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Principal Reverse Engr/Vulnerability ResearcherAbout the Role:We are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Principal Reverse Engineer to join our team. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key ResponsibilitiesConduct vulnerability research...


  • Huntsville, Alabama, United States Raytheon Full time

    About UsAt Raytheon, we are a leading provider of advanced cybersecurity and intelligence solutions to the U.S. government. With a rich history of innovation and a commitment to excellence, we have been trusted to support some of the nation's most critical missions.Our TeamWe are a collaborative and dynamic team of experts who are passionate about what we...


  • Huntsville, Alabama, United States Raytheon Full time

    About UsAt Raytheon, we are a leading provider of advanced cybersecurity and intelligence solutions to the U.S. government. With a rich history of innovation and a commitment to excellence, we have been trusted to support some of the nation's most critical missions.Our TeamWe are a collaborative and dynamic team of experts who are passionate about what we...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services offerings to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer/Vulnerability Researcher to join our team at Raytheon Careers. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct...


  • Huntsville, Alabama, United States Leidos Full time

    Job Title:Senior Principal Software EngineerJob Summary:Leidos is seeking a highly motivated Senior Principal Software Engineer to join a team of engineers in a fast-paced environment to perform software and hardware reverse engineering for foreign weapons systems.Key Responsibilities:Reverse engineer various programmable devices to extract valuable...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Senior Reverse Engineer/Vulnerability ResearcherAbout the Role:We are seeking a highly skilled Senior Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for...

  • Research Engineer

    2 weeks ago


    Huntsville, Alabama, United States Raytheon Careers Full time

    Job Title: Research EngineerWe are seeking a highly skilled Research Engineer to join our team at Raytheon Careers. As a Research Engineer, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key Responsibilities:Conduct vulnerability research and reverse engineering of complex...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Senior Reverse Engineer/Vulnerability Researcher to join our team at Nightwing. As a key member of our CODEX division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct vulnerability research and reverse...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Senior Cybersecurity EngineerWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team. As a Senior Cybersecurity Engineer, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key Responsibilities:Conduct vulnerability research and reverse engineering of...


  • Huntsville, Alabama, United States KODA Technologies Inc. Full time

    Job Title: Hardware Reverse EngineerKODA Technologies Inc. is seeking a skilled Hardware Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for reverse-engineering hardware from various air and missile defense technologies.Key Responsibilities:Reverse engineer hardware components and systems to understand...