Advanced Cyber Security Architect/ Engineer Advanced Cyber Security Architect/ Engineer for Honeywell International, Inc. (Atlanta, GA)RESPONSIBILITES:          Responsible for assessing and evaluating the security posture of a variety of Honeywell Products and partner technologies. Responsible for

Advanced Cyber Security Architect/ Engineer

Honeywell Aerospace • 
Atlanta, Georgia, United States
Position Type: Permanent
Job Description:

Advanced Cyber Security Architect/ Engineer
Advanced Cyber Security Architect/ Engineer for Honeywell International, Inc. (Atlanta, GA)

RESPONSIBILITES:         
Responsible for assessing and evaluating the security posture of a variety of Honeywell Products and partner technologies.
Responsible for security services delivery, which may include use of application, network, firmware, mobile, hardware security tool sets, detection of security defects, and remediation consultation of those weaknesses.
Support the identification of potential attack techniques and serve as the foundation for continuously improving the product development lifecycle.
Collaborate as an Individual Contributor with the Product Security Assurance Team.
Deliver Security / Penetration Testing across divers Honeywell products, solutions and services.
Assist in the development of modular, repeatable, effective Security Testing processes.
Partner with Tools and Technology Team to select, implement, develop, and automate testing with appropriate tools.
Work with cross functional teams to develop remediation suggestions.
Report product security observations using the Honeywell standardized reporting structure.
Work with cross functional teams to develop remediation suggestions.

 

 

ADDITIONALINFORMATION:    
Job Site: Atlanta, GA
40 hours/week
Eligible for Employee Referral Program: $1500
If offered employment must have legal right to work in U.S. EOE.

YOU MUST HAVE:          
Qualified applicants musthave a Bachelors degree or foreign equivalent in Computer Science, AppliedComputer Science, Electronic Engineering, or related field and two (2) years ofcyber security experience. Full term of experience must include: demonstratedexperience in penetration testing, red teaming, or offensive operations;Understanding of application protocols, development, and common attack vectors;pentest tools and frameworks such as: Burp Suite, IDA Pro, GHidra, Kali, OWASP,Metasploit; Up to date knowledge of current and emerging security threats andtechniques for exploiting security vulnerabilities; and penetration testingmethodologies and tools. Telecommuting permitted up to two (2) times per week.
(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm