Current jobs related to Senior Principal Vulnerability Researcher Lead - San Antonio, Texas - Raytheon Technologies


  • San Antonio, Texas, United States RTX Full time

    Job Title: Senior Principal Vulnerability Researcher LeadRTX is seeking a highly skilled and experienced Senior Principal Vulnerability Researcher Lead to join our team. As a key member of our Research Center, you will be responsible for leading a team of vulnerability researchers in analyzing systems to understand how they work and how they behave when they...


  • San Antonio, Texas, United States Raytheon Technologies Full time

    Job SummaryAs a Senior Principal Vulnerability Researcher Lead at Raytheon Technologies, you will be responsible for leading a team of vulnerability researchers in analyzing systems to understand how they work and how they behave when they break. You will drive VR and CNO success for our customers by developing and defeating new and advanced security...


  • San Antonio, Texas, United States Northrop Grumman Full time

    Job Title: Senior Principal Software Engineer Vulnerability Research Reverse EngineeringJob Summary:Northrop Grumman is seeking a highly skilled Senior Principal Software Engineer Vulnerability Research Reverse Engineering to join our team in San Antonio, Texas. As a key member of our team, you will be responsible for designing, developing, and testing...


  • San Antonio, Texas, United States Wells Fargo Full time

    About this role:We are seeking a Lead Cyber Security Research Consultant to join our team at Wells Fargo. This role will report directly to the Cyber Threat Intelligence (CTI) Tactical Manager and be responsible for providing Intelligence Analysis and Technical Cybersecurity insights to Incident Response teams, CTI Senior Manager, CTI peers, and junior...

  • Nurse Team Lead

    3 weeks ago


    San Antonio, Texas, United States Worldwide Clinical Trials Full time

    Job SummaryWe are seeking a highly skilled and experienced Nurse Team Lead to join our team at Worldwide Clinical Trials. As a Nurse Team Lead, you will play a critical role in ensuring the smooth operation of our clinical research studies.Key ResponsibilitiesOversee the training and development of staff members to ensure they are equipped to perform...


  • San Antonio, Texas, United States SWRI Full time

    Job SummaryWe are seeking a highly skilled and experienced Senior Robotics Researcher to join our team at SWRI. The successful candidate will be responsible for leading research programs in autonomous and automated vehicles and manufacturing robotics.Key Responsibilities:Propose and lead internal research programs to advance the state of the art in...


  • San Antonio, Texas, United States SRC Full time

    At SRC, we are seeking an experienced Senior Principal Systems Engineer to join our Electronic Warfare and Communications Systems team. This role involves collaborating with customers in the Department of Defense and industry to define system capabilities and functionality for future EW&CS systems.Key Responsibilities:Participate in business development...

  • Principal Engineer

    2 weeks ago


    San Antonio, Texas, United States Southwest Research Institute Full time

    We are a leading research organization that conducts testing on a wide range of vehicles and engines. Our tribology laboratory is equipped with unique capabilities to support client research programs. Our team of experts performs testing on vehicles from compact cars to tractor-trailers and off-road equipment, and for internal combustion engines ranging from...


  • San Antonio, Texas, United States Raytheon Technologies Full time

    About NightwingNightwing is a leading provider of technically advanced full-spectrum cyber, data operations, systems integration, and intelligence mission support services to meet the most demanding challenges of our customers. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical...


  • San Antonio, Texas, United States General Dynamics Information Technology Full time

    Job DescriptionGDIT's Military Health team is seeking a Research Coordinator to support research within the Air Force- 59th Medical Wing located at Joint Base San Antonio- Fort Sam Houston, TX. The successful candidate will have the ability to travel to Lackland AFB as needed.Job SummaryThe Research Coordinator will support Government directors and Principal...


  • San Antonio, Texas, United States Raytheon Technologies Full time

    Job Title: Vulnerability ResearcherJoin our team of experts in cybersecurity research and development at Raytheon Technologies. As a Vulnerability Researcher, you will play a critical role in analyzing systems to understand how they work and how they behave when they break.Key Responsibilities:Develop and execute plans to identify and exploit vulnerabilities...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About the Role:The Tactical Aerospace Department at Southwest Research Institute is seeking a highly skilled Senior Technical Lead to join our team. As a key member of our research and development team, you will be responsible for leading the design, development, and testing of advanced aerospace systems.Key Responsibilities:Lead the development of new...


  • San Antonio, Texas, United States RTX Corporation Full time

    Job Title: Cybersecurity Technical LeadJoin RTX Corporation as a Cybersecurity Technical Lead and play a key role in developing and delivering advanced security solutions. As a member of our team, you will work closely with customers to understand their security needs and develop innovative solutions to address them.Key Responsibilities:Lead the development...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    Research OpportunitiesWe are seeking a highly motivated and experienced researcher to join our team at the Southwest Research Institute. As a Senior Research Scientist, you will be responsible for conducting research and development utilizing additive manufacturing techniques to fabricate microchannel plates. You will also perform fundamental research...


  • San Antonio, Texas, United States Barbaricum Full time

    Senior Operations Research AnalystBarbaricum is a leading government contractor providing innovative support to federal customers, with a focus on Defense and National Security mission sets. We leverage our expertise to deliver cutting-edge solutions to stakeholders across the federal government, with established capabilities across Intelligence, Analytics,...


  • San Antonio, Texas, United States UT Health San Antonio Full time

    Job Title: Clinical Research NurseUnder the supervision of a Principal Investigator, the Clinical Research Nurse will play a crucial role in facilitating clinical research by administering and monitoring treatment or research protocols.Responsibilities:Screen, recruit, and consent study participantsVerify eligibility, complete screening procedures, schedule...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About Our TeamWe are a team of researchers at the Southwest Research Institute, dedicated to advancing the field of petroleum products research. Our team is part of the Fuels and Lubricants Research Division, and we are committed to delivering high-quality results.Key ResponsibilitiesEnsure the quality control, compliance, and efficiency of petroleum...


  • San Antonio, Texas, United States Southwest Research Institute Full time

    About Our TeamWe are a team of researchers at the Southwest Research Institute, dedicated to advancing the field of petroleum products research. Our team is part of the Fuels and Lubricants Research Division, and we are committed to delivering high-quality results.Key ResponsibilitiesEnsure the quality control, compliance, and efficiency of petroleum...


  • San Antonio, Texas, United States IQVIA Full time

    Job SummaryWe are seeking a highly skilled and experienced Clinical Research Nurse Practitioner to join our team at IQVIA. As a key member of our clinical research team, you will be responsible for ensuring the safe and effective conduct of clinical research studies.Key Responsibilities Safeguard the well-being of research subjects in a medical capacity and...


  • San Antonio, Texas, United States The Texas A&M Transportation Institute (TTI) Full time

    About UsThe Texas A&M Transportation Institute (TTI) is a renowned research organization dedicated to advancing transportation knowledge and expertise. As a member of The Texas A&M University System, TTI has been a leader in transportation research for over 70 years, delivering innovative solutions to complex transportation challenges. Our team of experts is...

Senior Principal Vulnerability Researcher Lead

2 months ago


San Antonio, Texas, United States Raytheon Technologies Full time
About the Role

We are seeking a highly skilled and experienced Technical Lead to join our Vulnerability Research and Exploitation team at Raytheon Technologies. As a Technical Lead, you will be responsible for driving the success of our customers by leading teams of vulnerability researchers and developing advanced security techniques.

Key Responsibilities
  • Lead teams of vulnerability researchers to analyze systems and develop advanced security techniques
  • Develop and maintain relationships with customers to understand their needs and deliver solutions
  • Collaborate with cross-functional teams to integrate vulnerability research into our products and services
  • Stay up-to-date with the latest developments in vulnerability research and exploit mitigation techniques
  • Develop and deliver training and knowledge-sharing programs to improve the skills of our team members
Requirements
  • Top Secret SCI clearance required
  • 10+ years of professional experience in vulnerability research and/or CNO capabilities
  • Experience leading teams and developing advanced security techniques
  • 4 or more of the following desired skills:
    • Understanding of OS Internals (i.e. Windows, Linux, Embedded, etc)
    • Extensive Experience with Vulnerability Research
    • Extensive Experience delivering CNO capabilities
    • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
    • Experience developing embedded systems
    • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others)
    • Understanding of exploit mitigations such as DEP and ASLR
    • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump
    • Experience using debuggers such as gdb, WinDbg, OllyDbg
    • Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems
    • Experience with technical leadership
    • Current Security Clearance Preferred, Ability to obtain one required
    What We Offer
    • Competitive salary range: $118,000 - $246,000
    • Benefits package including medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays
    • Annual short-term and/or long-term incentive compensation programs
    About Raytheon Technologies

Raytheon Technologies is a leading provider of advanced technology and innovative solutions for the defense and aerospace industries. We are committed to delivering exceptional results for our customers and creating a collaborative and inclusive work environment for our employees.