Senior Vulnerability Researcher

Raytheon Technologies ,
Gloucester, Gloucestershire

Overview

Job Description

What is Raytheon's Strategic Research Group (SRG)? Part of Raytheon UK's Cyber and Intelligence (C&I) business, the Strategic Research Group (SRG) is a multi-disciplinary expert team focused on next-gen research in artificial intelligence, security research and cloud technology. SRG is not yet another software team building enterprise solutions. The group operate at the cutting edge of technology and research, applying world class research to customer-relevant challenges in order to create unique prototypes, genuine expertise and valuable hands-on skills. Established in Jan 2019, SRG was created to focus Raytheon's efforts on next-generation technologies critical to create the future capabilities our customers demand. In the short time since the group was established, greats success - both technically and commercially - has been achieved. As a result of these successes, SRG is seeking to grow, allowing the group to tackle more challenges and deliver further successes. What makes SRG different? SRG is an expert group, made of a team of people with broad skills, expertise and experience. The team includes post-doctorate researchers, experienced data scientists and engineers with customer knowledge, security research and machine learning expertise. SRG's culture sets it apart from many other teams. It is vital to how the group operates and to its success. SRG values creating and sharing tangible results over creating overly detailed plans and excessive PowerPoint presentations. The team deliver a mix of internally funded research and customer funded projects. SRG work on a 'cloud first' basis - AWS, Atlassian, GitHub, Slack are main productivity tools. SRG is collaborative, supportive and independent. Above all, every member of the group strives to delight and impress our stakeholders, taking great pride in their work. Senior Vulnerability Researcher Location - Gloucester The role will primarily consist of vulnerability research and exploit development against a variety of technologies. The team is just starting out so fantastic opportunity to help shape the future direction and influence the work we go after. The strongest candidates will have a variety of low-level operating systems experience and prior experience in identifying and exploiting vulnerabilities. We are particularly interested in candidates who have a track record of finding vulnerabilities in major operating systems. Required Skills: Experience with C or C++ Relevant professional experience 4 or more of the "desired skills" below Desired Skills: Understanding of OS internals (any major OS) or computer architecture Experience reading or writing assembly (e.g. x86, x64, ARM or others) Experience developing embedded systems Understanding of network protocols Understanding of exploit mitigations such as DEP and ASLR Reverse engineering experience (e.g. IDA Pro, Ghidra or others) Experience using debuggers such as GDB, WinDbg or OllyDbg Experience using or developing fuzzers If you are looking for a role and a team that will challenge you to achieve success for our customers then providing you have the skills and the ability to achieve Government clearance, we want to hear from you today. 154086