Vulnerability Analyst

3 weeks ago


Austin, Texas, United States Raytheon Technologies Full time
About the Role

We are seeking a highly skilled Cybersecurity Researcher to join our team at Raytheon Technologies. As a Vulnerability Analyst, you will play a critical role in analyzing systems to understand how they work and how they behave when they break.

Key Responsibilities
  • Analyze systems to identify vulnerabilities and develop strategies to mitigate them
  • Develop and implement advanced security techniques to protect against emerging threats
  • Collaborate with cross-functional teams to integrate security into the development lifecycle
  • Conduct research and analysis to stay up-to-date on the latest security threats and trends
  • Develop and maintain relationships with customers to understand their security needs and provide tailored solutions
Requirements
  • Experience with C or C++ programming languages
  • 3 or more of the following desired skills:
    • Understanding of Operating System Internals (any major OS)
    • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
    • Experience developing embedded systems
    • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
    • Understanding of exploit mitigations such as DEP and ASLR
    • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump
    • Experience using debuggers such as gdb, WinDbg, OllyDbg
    • Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems
  • BS/MS in technical discipline or Equivalent work experience
What We Offer
  • Competitive salary range: $53,000 - $103,000
  • Relocation assistance available
  • Employee referral award eligibility
  • Benefits package including medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays
  • Annual short-term and/or long-term incentive compensation programs
Security Clearance

Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance.


  • Cybersecurity Analyst

    4 weeks ago


    Austin, Texas, United States augmentjobs Full time

    Job OverviewPosition Summary: We are looking for a dedicated and detail-oriented Cybersecurity Analyst to become a vital part of our organization. In this role, you will be tasked with safeguarding our company's IT framework and sensitive information against cyber threats. Your expertise will be crucial in establishing security protocols, monitoring for...

  • Data Security Analyst

    2 weeks ago


    Austin, Texas, United States Collabera Full time

    Job Title: Data Security AnalystCollabera is seeking a highly skilled Data Security Analyst to join our team. As a Data Security Analyst, you will be responsible for implementing and operating IT security solutions to ensure the infrastructure is secure.Key Responsibilities:Implement and operate IT security solutions to ensure the infrastructure is...


  • Austin, Texas, United States Collabera Full time

    Data Security Analyst Job DescriptionCollabera is seeking a highly skilled Data Security Analyst to join our team. As a Data Security Analyst, you will be responsible for implementing and operating IT security solutions to ensure the infrastructure is secure.Key Responsibilities:Implement and operate IT security solutions to ensure the infrastructure is...


  • Austin, Texas, United States CAPPS, Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at CAPPS, Inc. This is a challenging and rewarding role that requires a strong background in information security and cybersecurity analysis.Key ResponsibilitiesMonitor and analyze cybersecurity alerts from various sources to identify potential threats and...


  • Austin, Texas, United States CAPPS, Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at CAPPS, Inc. This is a challenging and rewarding role that requires a strong background in information security and cybersecurity analysis.Key ResponsibilitiesMonitor and analyze cybersecurity alerts from various sources to identify potential threats and...


  • Austin, Texas, United States CAPPS, Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at CAPPS, Inc. This is a challenging and rewarding role that requires a strong background in information security and cybersecurity analysis.Key ResponsibilitiesMonitor and analyze cybersecurity alerts from various sources to identify potential threats and...


  • Austin, Texas, United States TEKsystems Full time

    Job OverviewWe are seeking a skilled Cybersecurity Operations Analyst to join our dynamic team. This role is essential in ensuring the integrity and security of our client's information systems.Key Competencies:In-depth understanding of SEIM/Security Suite technologies, particularly with AZURE Sentinel.Experience in SEIM ES configuration, tuning, and...


  • Austin, Texas, United States Texas Military Department Full time

    {"Job Title": "Cybersecurity Analyst III", "Job Summary": "We are seeking a highly skilled Cybersecurity Analyst III to join our team at the Texas Military Department. As a key member of our cybersecurity team, you will be responsible for monitoring and analyzing cybersecurity alerts, investigating and responding to incidents, and developing recommendations...

  • Data Analyst V

    1 day ago


    Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Title: Data Analyst VThe Texas Department of Aging & Disability Services seeks a highly skilled Data Analyst V to contribute to the development of data-driven solutions that support the agency's mission to provide essential health and human services to vulnerable Texans.Job Summary:The Data Analyst V will play a pivotal role in analyzing and interpreting...


  • Austin, Texas, United States Texas Military Department Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst III to join our team at the Texas Military Department. As a key member of our cybersecurity team, you will be responsible for monitoring and analyzing cybersecurity alerts, investigating and responding to incidents, and developing recommendations to mitigate future threats.Key...


  • Austin, Texas, United States Q2 Software, Inc. Full time

    About Q2 Software, Inc.We are a leading provider of mobile banking and technology solutions, serving over 22 million end users across 1,300 financial institutions and fintech clients. Our mission is to build strong, diverse communities by strengthening their financial institutions.Job OverviewWe are seeking a highly skilled and proactive Sr. Cyber Security...


  • Austin, Texas, United States Q2 Software, Inc. Full time

    About Q2 Software, Inc.We are a leading provider of mobile banking and technology solutions, serving over 22 million end-users across 1,300 financial institutions and fintech clients globally.Our MissionWe strive to build strong, diverse communities by strengthening their financial institutions. We achieve this by investing in the communities where our...

  • Cyber Threat Analyst

    4 weeks ago


    Austin, Texas, United States Three Saints Bay Full time

    Position Title: Cyber Threat AnalystLocation: Austin, TXCompany: Three Saints Bay, LLCOverview:Three Saints Bay, LLC is seeking a dedicated Cyber Threat Analyst to join our team. This role is essential in supporting the Army Futures Command (AFC) Cross Functional Team (CFT) in Austin, TX. The Cyber Threat Analyst will engage in comprehensive research and...


  • Austin, Texas, United States Mercury Financial LLC Full time

    About the RoleMercy Financial LLC is seeking a highly skilled Senior Cyber Security Analyst to join our team. As a key member of our security team, you will be responsible for monitoring and responding to security incidents, identifying vulnerabilities, and developing procedures to mitigate risks.Key ResponsibilitiesIncident Response: Identify, contain, and...


  • Austin, Texas, United States augmentjobs Full time

    Job OverviewPosition Title: Junior Credit Risk AnalystAs a Junior Credit Risk Analyst, you will play a vital role in assisting the credit evaluation team in determining the financial reliability of both individuals and corporate entities. Your responsibilities will include scrutinizing financial documents, assessing credit vulnerabilities, and contributing...

  • Senior Data Analyst

    2 weeks ago


    Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Title: Senior Data Analyst VJoin the Texas Department of Aging & Disability Services as a Senior Data Analyst V, playing a pivotal role in supporting the agency's mission to provide essential health and human services to vulnerable Texans. This position contributes to the development of data analytics and research ideas, coordinates with staff,...


  • Austin, Texas, United States CAPPS, Inc. Full time

    Job DescriptionAs a Criminal Intelligence Analyst with the OAG, you will play a critical role in supporting the investigation and prosecution of Medicaid fraud violations and physical and financial abuse in Medicaid-funded facilities.Key Responsibilities:Conduct complex data analysis and research to identify patterns of criminal activity and support...


  • Austin, Texas, United States Mercury Financial LLC Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Mercury Financial LLC. As a key member of our security team, you will be responsible for monitoring and supporting alerts from various security tools, identifying and containing security incidents, and developing response procedures to ensure the security and integrity...


  • Austin, Texas, United States Electric Reliability Council of Texas Full time

    Position OverviewAt the Electric Reliability Council of Texas (ERCOT), we foster a diverse and innovative work environment that empowers our employees to collaborate in shaping the future of the Texas power grid and wholesale market. We are dedicated to creating world-class solutions to meet today's energy challenges while promoting professional growth and...


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Operations Analyst to join our team at the Texas Department of Public Safety. As a key member of our cybersecurity team, you will be responsible for performing moderately complex information security and cybersecurity analysis work.Key ResponsibilitiesMonitor network activity using intrusion...