Cyber Red Team/Penetration Tester (Remote)

| Remote
Sorry, this job was removed at 7:02 p.m. (CST) on Saturday, May 14, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Date Posted:
2022-02-24-08:00
Country:
United States of America
Location:
UT101: Corp-VA-Remote Remote Location, Remote City, VA, 06032 USA
Raytheon Technologies Corporation
Raytheon Technologies Corporation is an Aerospace and Defense company that provides advanced systems and services for commercial, military and government customers worldwide. It comprises four industry-leading businesses - Collins Aerospace Systems, Pratt & Whitney, Raytheon Intelligence & Space and Raytheon Missiles & Defense. Its 195,000 employees enable the company to operate at the edge of known science as they imagine and deliver solutions that push the boundaries in quantum physics, electric propulsion, directed energy, hypersonics, avionics and cybersecurity. The company, formed in 2020 through the combination of Raytheon Company and the United Technologies Corporation aerospace businesses, is headquartered in Waltham, Massachusetts.

To realize our full potential, Raytheon Technologies is committed to creating a company where all employees are respected, valued and supported in the pursuit of their goals. We know companies that embrace diversity in all its forms not only deliver stronger business results, but also become a force for good, fueling stronger business performance and greater opportunity for employees, partners, investors and communities to succeed.

Role Overview

Raytheon Technologies is seeking a highly qualified and motivated individual to join the Cybersecurity Analytics and Assessments group to conduct continuous cyber red team operations and generate associated vulnerability reports.

The Red Teamer must be able to plan, communicate, coordinate, and conduct red team activities, penetration tests, and security assessments for applications, systems and enterprise networks while adhering to strict rules of engagement and ethical cyber operational behavior.

A successful Red Team operator at Raytheon Technologies should possess in-depth knowledge of both information security and computer science. They should possess a deep understanding in networking, applications, and operating system functionality and be able to execute advanced concepts such as application manipulation, exploit development, and stealthy operations.

Job responsibilities include

  • Perform application and infrastructure penetration tests, as well as physical security review and social engineering tests
  • Conduct hands-on technical testing beyond automated tool validation, including full exploitation and leveraging of access within multiple environments, such as Windows or *nix; conduct scenario-based security testing or red teaming to identify gaps in detection and response capabilities
  • Leverage internal and external resources to research threats, vulnerabilities, and intelligence on various attackers and attack infrastructure
  • Perform information technology security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities
  • Contributes to developing and implementing tools for penetration testing and early warning of weaknesses or possible incidents building on methodologies as promulgated by NIST, ISO, etc. to ensure useful, measurable, and repeatable methods applied to quantifying risk
  • Selects, installs, and configures security testing platforms and tools or develop tools and procedures for penetration tests
  • Provide regular risk briefings to senior management on findings and develop remediation approaches and recommendations to improve cybersecurity posture



Experience/Qualifications

  • Bachelor's degree or equivalent experience and 7+ years additional relevant work experience in an environment that supports integrated risk management.
  • 7+ years of experience in security with practice in penetration testing and vulnerability assessments
  • Strong Active Directory background, evaluating trust domains, Kerberoasting, etc
  • Experience with web and mobile applications, databases, operating systems
  • Experience in penetration testing large and complex enterprise networks and cloud environments
  • Experience with utilizing penetration testing framework such as MITRE ATT&CK & OWASP
  • Hands-on OS configuration/administration experience
  • Skilled in conducting non-attributable research using all available sources, including social network analysis
  • Programming experience with focus on penetration testing or process automation
  • High degree of experience with the following technologies:
    • Cobalt Strike, Kali Linux
    • PowerShell, C#, GhostPack, Bloodhound
    • Nmap, Burp Suite
  • Excellent communication and interpersonal skills



Education

  • Typically requires a University Degree or equivalent experience and a minimum 10 years of experience, or an Advanced Degree and a minimum 7 years experience.



Desired Certifications (one or more desired)

  • OSCP, OSCE, OSWE, CEH, SANS, CISSP



Location: Remote

Work Authorization: US Citizen or US Green Card Holder Required

Raytheon Technologies is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms

More Information on RTX
RTX operates in the Aerospace industry. The company is located in Waltham, MA. RTX was founded in 2020. It has 27 total employees. It offers perks and benefits such as Flexible work schedule, Remote work program, Flexible Spending Account (FSA), Disability insurance, Dental insurance and Vision insurance. To see all jobs at RTX, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about RTXFind similar jobs