Innovate to solve the worlds most important challengesAs an Advanced Cyber Security Architect/Engineer at Honeywell, you will lead the design and implementation of cutting-edge cybersecurity solutions, assessing and evaluating the security posture of a variety of Honeywell Products and partner techn

Advanced Cyber Security Engineer - Penetration Testing

Honeywell Aerospace • 
Golden Valley, Minnesota, United States
Position Type: Permanent
Job Description:
Innovate to solve the worlds most important challenges

As an Advanced Cyber Security Architect/Engineer at Honeywell, you will lead the design and implementation of cutting-edge cybersecurity solutions, assessing and evaluating the security posture of a variety of Honeywell Products and partner technologies. Your responsibilities will include security services delivery, utilizing application, network, firmware, mobile, and hardware security tool sets. You will also be involved in detecting security defects, providing remediation consultation for weaknesses, and fortifying defenses against emerging threats. Acting as the subject matter expert for technical challenges, your work will directly impact the safety and integrity of systems that power the modern world. Join us at Honeywell, where cybersecurity meets innovation, and together, well build a safer and more secure future!

You will report directly to our Cyber Security Manager and youll work out of our Golden Valley, MN location on a Hybrid work schedule.

Key Responsibilities:
     • Support the identification of potential attack techniques and serve as the foundation for continuously improving the product development lifecycle.
     • Collaborate as an Individual Contributor with the Product Security Assurance Tea.
     • Deliver Security / Penetration Testing across divers Honeywell products, solutions and services. Assist in the development of modular, repeatable, effective Security Testing processes.
     • Partner with Tools and Technology Team to select, implement, develop, and automate testing with appropriate tools.
     • Work with cross functional teams to develop remediation suggestions.
     • Report product security observations using the Honeywell standardized reporting structure.
     • Work with cross functional teams to develop remediation suggestions.

U.S. PERSON REQUIREMENTS
Due to compliance with U.S. export control laws and regulations, candidate must be a U.S. Person, which is defined as, a U.S. citizen, a U.S. permanent resident, or have protected status in the U.S. under asylum or refugee status or have the ability to obtain an export authorization


BENEFITS OF WORKING FOR HONEYWELL
Benefits - Medical, Vision, Dental, Mental Health
Paid Vacation
401k Plan/Retirement Benefits (as per regional policy)
Career Growth
Professional Development

 

YOU MUST HAVE
     • Bachelors or Advanced Degree in Cybersecurity, Computer Science, or another related field
     • 3+ years of cyber security experience to include a demonstrated experience in penetration testing, red teaming, or offensive operations.
     • 3+ years of experience with application protocols, development, and common attack vectors.
     • 3+ years of experience with Penetration Testing tools and frameworks such as:  Burp Suite, IDA Pro, GHidra, Kali, OWASP, Metasploit.

WE VALUE
     • Scripting experience in Python, PowerShell and Bash.
     • Up to date knowledge of current and emerging security threats and techniques for exploiting security vulnerabilities.
     • Basic understanding of security by design principles and architecture level security concepts.
     • Relevant certifications such as CISSP, CISM, or GIAC are highly desirable
     • Strong communication and interpersonal skills, with the ability to convey complex technical concepts to non-technical stakeholders


(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm