Onsite
Full Time Posted 11 days ago
I'm Interested
powertofly approved What Raytheon | An RTX Business Has to Offer:

Follow Raytheon Technologies To Get Updated When They Post New Roles On PowerToFly!

Job Type

Full Time

Job Details

Date Posted:2024-04-19 Country:United States of America Location:TX345: Stone Lake Boulevard Austin 10900 A Stone Lake Boulevard, Suite 120 Quarry Oaks 1, Austin, TX, 78759 USA Position Role Type:Onsite You have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and opportunities for growth. As a prospective employee of Nightwing, you’ll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings. Previously part of a leading Fortune 100 company and headquartered in Dulles, VA; Nightwing became independent in 2024 but continues to support the nation’s most mission impactful initiatives. When we formed Nightwing, we brought a deep set of credentials and an unfaltering commitment to the mission. For over four decades, our team has been providing some of the world’s most technically advanced full-spectrum cyber, data operations, systems integration and intelligence support services to the U.S. government on its most important missions. At Nightwing, we value collaboration and teamwork. You’ll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we’ll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients. Vulnerability Researchers at NightWing CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be able to play both sides of the fence, both developing and defeating new and advanced security techniques. Projects are undertaken in small teams with close coordination with customers. All our engineers write code, but many of our engineers spend as much time taking systems apart as building new ones. A typical day can involve studying disassembly or writing Python to audit a piece of C++ code. Required Skills
  • Experience with C or C++
  • 4 or more of the following desired skills
Desired Skills
  • Understanding of OS Internals (any major OS)
  • Experience reading or writing assembly (x86, x64, ARM, PPC, MIPS, SPARC, 68k, or others)
  • Experience developing embedded systems
  • Understanding of network protocols (TCP/IP stacks, wire-level protocols, RF communications, BGP, routing protocols, or others).
  • Understanding of exploit mitigations such as DEP and ASLR
  • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, or objdump.
  • Experience using debuggers such as gdb, WinDbg, OllyDbg
  • Experience building and using tools to find, exploit, and productize vulnerabilities in complex software systems
Security Clearance Qualified applicants may be subject to a security investigation and must meet minimum qualifications for access to classified information. U.S. Citizenship is required. Qualified applicants must meet the requirements to obtain and maintain a government security clearance. Education Required BS/MS in technical discipline or Equivalent work experience will be considered. Employee Referral Award Eligibility: This requisition is eligible for an employee referral award.  ALL eligibility requirements must be met to receive the referral award. Relocation Eligible - Relocation assistance available provided final candidate meets eligibility requirements #CDXSATX The salary range for this role is 77,000 USD - 163,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education/training, and key skills. Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement. Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company’s performance. This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply. RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class. Privacy Policy and Terms: Click on this link to read the Policy and Terms
Mission
We're connecting diverse talent to big career moves. Meeting people who boost your career is hard - yet networking is key to growth and economic empowerment. We’re here to support you - within your current workplace or somewhere new. Upskill, join daily virtual events, apply to roles (it’s free!).
Are you hiring? Join our platform for diversifiying your team
Senior Vulnerability Researcher (Onsite)
I'm Interested