Shire Jobs

Mobile Shire Logo

Job Information

Honeywell Cyber Security Researcher II (Penetration Testing) in Phoenix, Arizona

The Honeywell Global Security (HGS) business believes in integrating security into all aspects of our business to protect the people, processes, and assets by which Honeywell achieves its greater mission. Advancements in technology, contractual and regulatory requirements, emerging threats, and Honeywell's growth worldwide continue to challenge all of us to ensure everything we do in business is secure.

The Cyber Security Researcher II reports to the Product Security Assurance Leader and will be responsible for assessing and evaluating the security posture of a variety of Honeywell Products and partner technologies. This role will be responsible for security services delivery, which may include use of application, network, firmware, mobile, hardware security toolsets, detection of security defects, and remediation consultation of those weaknesses. Our services support the identification of potential attack techniques and serve as the foundation for continuously improving the product development lifecycle.

In this key position, the Cyber Security Researcher II will

  • Collaborate as an Individual Contributor with the Product Security Assurance Team

  • Deliver Security / Penetration Testing across divers Honeywell products, solutions and services

  • Assist in the development of modular, repeatable, effective Security Testing processes

  • Partner with Tools and Technology Team to select, implement, develop, and automate testing with appropriate tools.

  • Work with cross functional teams to develop remediation suggestions

  • Report product security observations using the Honeywell standardized reporting structure

U.S. PERSON REQUIREMENTS

Due to compliance with U.S. export control laws and regulations, candidate must be a U.S. Person, which is defined as, a U.S. citizen, a U.S. permanent resident, or have protected status in the U.S. under asylum or refugee status.

YOU MUST HAVE

  • Bachelors degree

  • 6+ months of demonstrated experience in penetration testing, red teaming or offensive operations.

WE VALUE

  • Exposure to security testing within the appropriate domain

  • Understanding of application protocols, development, and common attack vectors.

  • Good cybersecurity capabilities and strong software engineering skills

  • Experience with pentest tools and frameworks such as: Burp Suite, IDA Pro, GHidra, Kali, OWASP, Metasploit.

  • Scripting experience in Python, Powershell and Bash preferred.

  • Experience working with other languages such as C, C++, Java, .NET or javascript.

  • Basic understanding of security by design principles and architecture level security concepts

  • Up to date knowledge of current and emerging security threats and techniques for exploiting security vulnerabilities

  • Effective oral and written communication skills

  • Good interpersonal skills

  • Demonstrated project management skills.

  • Relevant Cyber Security certifications: CEH, OSCP, GPEN

  • Experience and knowledge of penetration testing methodologies and tools, bonus if knowledge or experience is within hardware penetration testing

Inclusion and Diversity (I&D) is a foundational principle at Honeywell, both because it’s the right thing to do and because it is a fundamental enabler for our business. We actively recruit, develop and retain talent from diverse backgrounds and cultures who bring different experience, perspectives, abilities and ideas. We foster an inclusive environment in which all employees feel valued, respected and accepted.

Honeywell is an equal opportunity employer. Qualified applicants will be considered without regard to age, race, creed, color, national origin, ancestry, marital status, affectional or sexual orientation, gender identity or expression, disability, nationality, sex, religion, or veteran status.

DirectEmployers