Job Details

ID #45942382
State Minnesota
City Goldenvalley
Full-time
Salary USD TBD TBD
Source Honeywell
Showed 2022-09-23
Date 2022-09-24
Deadline 2022-11-22
Category Et cetera
Create resume

Principal Cyber Security Architect/Engineer

Minnesota, Goldenvalley 00000 Goldenvalley USA

Vacancy expired!

The future is what you make it! When you join Honeywell, you become a member of our global team of thinkers, innovators, dreamers and doers who make the things that make the future. That means changing the way we fly, fueling jets in an eco-friendly way, keeping buildings safe and even making it possible to breathe on Mars. Working at Honeywell isn’t just about developing cool things. That’s why all of our employees enjoy access to dynamic career opportunities across different fields and industries. At Honeywell, our outstanding team of scientists, engineers, and professionals develop ground breaking technology by applying their expertise in complex hardware and software control systems, atomic physics, ultra-high vacuum environments, cryogenics, cyber security and others.Are you ready to help us make the future?We are seeking a Principal Cyber Security Engineer for the following locations: Golden Valley, MN; Phoenix, AZ; Herndon, VA; Fort Washington, PA; Broomfield, CO; and Albuquerque, NM locations!Key Responsibilities:Perform vulnerability analysis on a diverse set of systems, technologies and domains

Evaluate attack surface, identify vulnerabilities and build proof-of-concepts (PoC) exploits to demonstrate impact to stakeholders

Explain highly technical topics to non-technical audiences via written and oral communication

Write whitepapers and technical proposals in pursuit of new business opportunities

Lead teams of engineers to provide high impact results and mentor other engineers

YOU MUST HAVE:Bachelor’s degree in Computer Science or Electrical Engineering or similar discipline or equivalent experience

Minimum 10+ years’ experience (inclusive of Degree studies) in cyber security research and development

5+ years demonstrated experience in penetration testing, red teaming or offensive research

U.S. Citizen with the ability to obtain and maintain a security clearanceWE VALUE:Master’s degree or PhD in Computer Science, Electrical Engineering or similar discipline with an emphasis on security

Experience developing and debugging on a variety of operating systems and platforms ( Windows, Linux, Android, iOS, embedded, RTOS, etc.)Software development experience in C/C, Python, Java, .NET, C#, Assembly, PowerShell, JavaScript, Go or similar

Experience using virtualization platforms such as VMWareFamiliarity with reverse engineering tools, debuggers, and dynamic analysis techniques

Using and customizing commercial and open-source security assessment toolsExperience with software reverse engineering (SRE) frameworks like IDA Pro, Ghidra, Binary Ninja, custom tools, or similar Web Application and API debugging and analysis

Experience analyzing and debugging network traffic/protocols (wired and wireless) with tools like TCPDUMP, Wireshark, tshark, scripts and custom tools

Working knowledge of the MITRE ATT&CK Framework and OWASP Top 10 for web applications, mobile and IoT

Strong focus on IoT and Embedded Device Testing (cloud, mobile, API, hardware, network, firmware, and RF)

Understanding of computer, network, application, database, cloud, and web exploitation techniques

Deploying, configuring, and managing infrastructure to support offensive operations

Performing security assessments in Cloud environments (AWS, Azure, Google)

Experience in Operational Technology (OT) such as SCADA (Supervisory Control and Data Access), DCS (Distributed Control Systems), PLCs, RTUs, surveillance, intrusion, access control, energy, power, metering, HVAC, Fire, connected buildings, cyber-physical systems and related protocols such as BACnet, IP/MSTP, MQTT, Fox, ONVIF, OSDP, OPC Classic/UA, Lonworks, Modbus, PROFIBUS, PROFINET, DNP3 and IEC 61850

An active DoD Secret Clearance or have previously held a clearance within last two years

Certifications from: (ISC)2, SANS/GIAC, or Offensive Security

Honeywell is an equal opportunity employer. You will be considered without regard to age, race, creed, color, national origin, ancestry, marital status, affectional or sexual orientation, gender identity or expression, disability, nationality, sex, or veteran status.Honeywell is an equal opportunity employer. Qualified applicants will be considered without regard to age, race, creed, color, national origin, ancestry, marital status, affectional or sexual orientation, gender identity or expression, disability, nationality, sex, religion, or veteran status.

Vacancy expired!

Subscribe Report job