Innovate to solve the worlds most important challenges The future is what you make it. When you join Honeywell, you become a member of our global team of thinkers, innovators, dreamers, and doers who make the things that make the future. That means changing the way we fly, fueling jets in an eco-fri

Advanced Cyber Security Architect/Engineer

Honeywell Aerospace • 
Golden Valley, Minnesota, United States
Position Type: Permanent
Job Description:
Innovate to solve the worlds most important challenges

 

The future is what you make it.

 

When you join Honeywell, you become a member of our global team of thinkers, innovators, dreamers, and doers who make the things that make the future. That means changing the way we fly, fueling jets in an eco-friendly way, keeping buildings smart and safe and even making it possible to breathe on Mars. Working at Honeywell isnt just about developing cool things. Thats why all of our employees enjoy access to dynamic career opportunities across different fields and industries.

 

Are you ready to help us make the future?

 

Honeywell International, Inc. is seeking an Advanced Cyber Security Architect/ Engineer for our Golden Valley, MN location.  This is not a remote position. We work in a hybrid environment.  In this role, you will be responsible for assessing and evaluating the security posture of a variety of Honeywell Products and partner technologies.  You will be responsible for security services delivery, which may include use of application, network, firmware, mobile, hardware security tool sets, detection of security defects, and remediation consultation of those weaknesses.

 

Due to compliance with U.S. export control laws and regulations, candidate must be a U.S. Person, which is defined as, a U.S. citizen, a U.S. permanent resident, or have protected status in the U.S. under asylum or refugee status.

 

 

Key Responsibilities

  • Support the identification of potential attack techniques and serve as the foundation for continuously improving the product development lifecycle.
  • Collaborate as an Individual Contributor with the Product Security Assurance Tea.
  • Deliver Security / Penetration Testing across divers Honeywell products, solutions and services. Assist in the development of modular, repeatable, effective Security Testing processes.
  • Partner with Tools and Technology Team to select, implement, develop, and automate testing with appropriate tools.
  • Work with cross functional teams to develop remediation suggestions.
  • Report product security observations using the Honeywell standardized reporting structure.
  • Work with cross functional teams to develop remediation suggestions.

 

 

Requirements

  • Qualified applicants must have a Bachelors degree or foreign equivalent in Computer Science, Applied Computer Science, or related field.
  • (3) years of cyber security experience to include a demonstrated experience in penetration testing, red teaming, or offensive operations.  
  • 3 years experience with:
    • Understanding of application protocols, development, and common attack vectors.
    • Experience with pentest tools and frameworks such as:  Burp Suite, IDA Pro, GHidra, Kali, OWASP, Metasploit.
    • Scripting experience in Python, Powershell and Bash preferred.
    • Basic understanding of security by design principles and architecture level security concepts.
    • Up to date knowledge of current and emerging security threats and techniques for exploiting security vulnerabilities.
    • Experience and knowledge of penetration testing methodologies and tools.

 

(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm