Senior Principal Reverse Engineer/Vulnerability Researcher

5 hours ago


Huntsville, Alabama, United States Raytheon Careers Full time
Job Summary

We are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.

Key Responsibilities
  • Conduct vulnerability research and reverse engineering to identify and mitigate complex system vulnerabilities
  • Develop and maintain expertise in vulnerability research and reverse engineering tools and techniques
  • Collaborate with cross-functional teams to integrate vulnerability research and reverse engineering findings into our cybersecurity solutions
  • Stay up-to-date with emerging threats and technologies to ensure our solutions remain effective
Requirements
  • 10+ years of experience in vulnerability research and reverse engineering
  • Expert-level knowledge of vulnerability research and reverse engineering tools and techniques
  • Strong understanding of system vulnerabilities and mitigation strategies
  • Excellent communication and collaboration skills
What We Offer

We offer a competitive salary range of $118,000 - $246,000, as well as a comprehensive benefits package, including medical, dental, and vision plans, 401(k) matching, and flexible work schedules. We also offer opportunities for professional growth and development, including training and mentorship programs.

RTX is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.



  • Huntsville, Alabama, United States Raytheon Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate complex system...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Reverse Engineer/Vulnerability Researcher. This role will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services solutions to the U.S. government. With a rich history of delivering mission-critical services, our team of experts is dedicated to supporting the nation's most impactful initiatives.Job SummaryWe are seeking a highly skilled Senior Principal Reverse...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Reverse Engineer/Vulnerability Researcher. This role will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services offerings to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Engineer in the Cyber Offense and Defense Experts division. As a key member of our team, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Principal Reverse Engr/Vulnerability ResearcherAbout the Role:We are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Principal Reverse Engineer to join our team. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key ResponsibilitiesConduct vulnerability research...


  • Huntsville, Alabama, United States Raytheon Full time

    About UsAt Raytheon, we are a leading provider of advanced cybersecurity and intelligence solutions to the U.S. government. With a rich history of innovation and a commitment to excellence, we have been trusted to support some of the nation's most critical missions.Our TeamWe are a collaborative and dynamic team of experts who are passionate about what we...


  • Huntsville, Alabama, United States Raytheon Full time

    About UsAt Raytheon, we are a leading provider of advanced cybersecurity and intelligence solutions to the U.S. government. With a rich history of innovation and a commitment to excellence, we have been trusted to support some of the nation's most critical missions.Our TeamWe are a collaborative and dynamic team of experts who are passionate about what we...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services offerings to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer/Vulnerability Researcher to join our team at Raytheon Careers. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct...


  • Huntsville, Alabama, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity and intelligence services to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four decades.Job...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Senior Reverse Engineer/Vulnerability ResearcherAbout the Role:We are seeking a highly skilled Senior Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for...

  • Research Engineer

    15 hours ago


    Huntsville, Alabama, United States Raytheon Careers Full time

    Job Title: Research EngineerWe are seeking a highly skilled Research Engineer to join our team at Raytheon Careers. As a Research Engineer, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key Responsibilities:Conduct vulnerability research and reverse engineering of complex...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Senior Reverse Engineer/Vulnerability Researcher to join our team at Nightwing. As a key member of our CODEX division, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key ResponsibilitiesConduct vulnerability research and reverse...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Senior Cybersecurity EngineerWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team. As a Senior Cybersecurity Engineer, you will be responsible for performing vulnerability research, reverse engineering, and tool development for complex systems.Key Responsibilities:Conduct vulnerability research and reverse engineering of...


  • Huntsville, Alabama, United States KODA Technologies Inc. Full time

    Job Title: Hardware Reverse EngineerKODA Technologies Inc. is seeking a skilled Hardware Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for reverse-engineering hardware from various air and missile defense technologies.Key Responsibilities:Reverse engineer hardware components and systems to understand...


  • Huntsville, Alabama, United States Raytheon Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team as a Vulnerability Researcher. As a key member of our team, you will be responsible for conducting in-depth research and analysis of complex systems to identify vulnerabilities and develop effective solutions.Key ResponsibilitiesConduct vulnerability research and analysis of...