Advanced Cyber Security Architect/Engineer @ Honeywell | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Advanced Cyber Security Architect/Engineer jobs in Atlanta, GA
61 applicants
company-logo

Honeywell · 5 days ago

Advanced Cyber Security Architect/Engineer

Wonder how qualified you are to the job?

ftfMaximize your interview chances
AerospaceElectronics
check
Growth Opportunities

Insider Connection @Honeywell

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Responsible for assessing and evaluating the security posture of a variety of Honeywell Products and partner technologies.
Responsible for security services delivery, including using various security tool sets, detecting security defects, and providing remediation consultation.
Support the identification of potential attack techniques to enhance the product development lifecycle.
Collaborate with the Product Security Assurance Team as an Individual Contributor.
Deliver Security/Penetration Testing across diverse Honeywell products, solutions, and services.
Assist in the development of modular, repeatable, effective Security Testing processes.
Partner with Tools and Technology Team to select, implement, develop, and automate testing using appropriate tools.
Work with cross-functional teams to develop remediation suggestions.
Report product security observations using the Honeywell standardized reporting structure.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Cyber SecurityPenetration TestingRed TeamingOffensive OperationsApplication ProtocolsAttack VectorsPentest ToolsBurp SuiteIDA ProGHidraKaliOWASPMetasploitExploiting VulnerabilitiesSecurity MethodologiesPermittedTwo times per week

Required

Bachelor’s degree or foreign equivalent in Computer Science, Applied Computer Science, Electronic Engineering, or related field
Two (2) years of cyber security experience
Demonstrated experience in penetration testing, red teaming, or offensive operations
Understanding of application protocols, development, and common attack vectors
Experience with pentest tools and frameworks such as: Burp Suite, IDA Pro, GHidra, Kali, OWASP, Metasploit
Up to date knowledge of current and emerging security threats and techniques for exploiting security vulnerabilities
Experience with penetration testing methodologies and tools

Preferred

Telecommuting permitted up to two (2) times per week

Benefits

Employee Referral Program: $1500

Company

Honeywell

company-logo
Honeywell International is a technology and manufacturing company that offers energy, safety, and security solutions and technologies.

Funding

Current Stage
Public Company
Total Funding
$11.4M
2017-10-11IPO· lse:HON
2009-10-27Grant· $11.4M

Leadership Team

leader-logo
Shane Tedjarati
President & CEO - High Growth Regions
linkedin
leader-logo
Vimal Kapur
Chief Executive Officer
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot