Onsite
Full Time Posted 12 days ago
I'm Interested
powertofly approved What Raytheon | An RTX Business Has to Offer:

Follow Raytheon Technologies To Get Updated When They Post New Roles On PowerToFly!

Job Type

Full Time

Job Details

Date Posted:

2024-05-06

Country:

United States of America

Location:

MD831: 9800 Savage Road Ft. Meade, MD 9800 Savage Road , Ft George G Meade, MD, 20755 USA

Position Role Type:

Onsite

You have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and opportunities for growth. As a prospective employee of Nightwing, you’ll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings.

                        

Job Summary

We are looking for a Network and Embedded Devices expert to lead a small team of vulnerability researchers pushing the envelope on what's possible. If you are looking for a leadership opportunity to grow a small team into a next-level research team. You will have direct and daily engagement with customer stakeholders, drive technical direction, and mentor other engineers in all aspects of Vulnerability Research.

Nightwing CODEX (Cyber Offense and Defense Experts) division brings together an elite team of mission-focused industry experts who are well known for their ability to overcome the most advanced technical challenges. The team comprises engineers of multiple disciplines including vulnerability research, reverse engineering, CNO/CNE development, hardware emulation, system engineering, and data analytics. Our engineers do more than just work with cutting-edge technology—they ensure the missions succeed for the customers!  CODEX offices span the nation and offer its engineers the ability to advance their careers through mentorship, training, and an expansive technical portfolio that covers every side of cyber.

Role Type

This position is an onsite role and will need to travel to the customer site frequently.

Basic Qualifications

8 years of experience writing, testing, and debugging Assembly, C, C++ and/or Python code

Prior experience performing Vulnerability Research of Embedded Systems (Real-time OS, Proprietary, and Open-Source systems) to take a vulnerability to a proof-of-concept phase

Active and transferable U.S. government issued TS/SCI with polygraph security clearance is required prior to start date. 

U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance.

Desired Skills

Experience with kernel and driver development

In-depth understanding of network protocols

In-depth understanding of OS internals

Experience with IDA Pro, Ghidra, or similar binary analysis tool a plus

Familiarity with modern software engineering concepts

Knowledge of common CNO techniques

Ability to gather requirements and design a solution with minimal oversight

Ability to present a development plan and forecast deliverables

Effective people, verbal, and written communication skills.

What We Offer

Whether you’re just starting out on your career journey or are an experienced professional, we offer a total rewards package that goes above and beyond with compensation; healthcare, wellness, retirement and work/life benefits; career development and recognition programs. Some of the benefits we offer include parental (including paternal) leave, flexible work schedules, achievement awards, educational assistance and child/adult backup care.

Previously part of a leading Fortune 100 company and headquartered in Dulles, VA; Nightwing became independent in 2024 but continues to support the nation’s most mission impactful initiatives.

When we formed Nightwing, we brought a deep set of credentials and an unfaltering commitment to the mission. For over four decades, our team has been providing some of the world’s most technically advanced full-spectrum cyber, data operations, systems integration and intelligence support services to the U.S. government on its most important missions.

At Nightwing, we value collaboration and teamwork. You’ll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we’ll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients.

Thank you for considering joining us as we embark on this new journey and shape the future of cybersecurity and intelligence together as part of the Nightwing team.

The salary range for this role is 118,000 USD - 246,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education/training, and key skills.

Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.

Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company’s performance.

This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.

RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.

RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms

Mission
We're connecting diverse talent to big career moves. Meeting people who boost your career is hard - yet networking is key to growth and economic empowerment. We’re here to support you - within your current workplace or somewhere new. Upskill, join daily virtual events, apply to roles (it’s free!).
Are you hiring? Join our platform for diversifiying your team
Lead Embedded Systems Vulnerability Researcher
I'm Interested