Principal Research Scientist - Cyber Security Internet & Ecommerce - Minneapolis, MN at Geebo

Principal Research Scientist - Cyber Security

Company Name:
Honeywell
Principal Research Scientist - Cyber Security
# Requisition ID
: 00242155
##
Description
This is an exciting opportunity in our ACS Labs for a senior level Cybersecurity expert!
Honeywell International is a $40 billion diversified Fortune 100 leader with more than 131,000 employees in 100 countries around the world. We invent and manufacture technologies that address some of the world's toughest challenges linked to global macro trends like energy efficiency, clean energy generation, safety and security, globalization and customer productivity.
We are building a world that's safer and more secure, more comfortable and energy efficient, more innovative and productive. For more information, please visit or follow us @HoneywellNow.
Honeywell Automation and Control Solutions (ACS) is a $15.9 billion global business that is increasing the productivity of people at work, and the safety, security and energy efficiency of our homes, buildings, and industrial plants around the world. Honeywell environmental controls, life safety, security, sensing, scanning, and mobility products, as well as building and process solutions, are at work in homes, buildings, industrial facilities, and public and private facilities around the world.
We are seeking a Principal Cyber Security Research Scientist to define and conduct innovative research on the security of
computer
and embedded systems, including computers, operating systems, software applications, computer networks, communications devices, control systems, and communications networks, with an emphasis on the security of control systems. Systems of particular interest include SCADA (Supervisory Control and Data Access), DCS (Distributed Control Systems), access control systems, and digital video systems.
Cloud computing will also be an area of focus. Various building management systems that have been traditionally local to the customer are increasingly employing hybrid architectures. Data is generated on the customer site and then connected to the cloud where additional software solutions add value to the data through analytics and a myriad of action oriented reporting functions. Customers utilize web portal to interact with their cloud data and make decisions resulting in control changes to improve building operational performance as a result of the cloud
services
. Security models are evolving and this role will be a key contributor to securing cloud services.
Main
Responsibilities:
Identify and propose solutions to research challenges in the security of electronic systems.
Conduct assessments of the security of proposed and existing systems including threat assessment, vulnerability assessment, and security/penetration testing.
Create designs employing access control, authentication, cryptography, audit, forensics, and anomaly and misuse detection to provide information integrity, confidentiality, availability, and non-repudiation.
Investigate the security properties of cyber-physical systems.
## Honeywell is an equal opportunity employer.
Qualified applicants will be considered without regard to age, race, creed, color, national origin, ancestry, marital status, affectional or sexual orientation, gender identity or expression, disability, nationality, sex, or veteran status.
##
Qualifications
Basic
Qualifications:
Bachelor's degree in Computer Science, Electrical Engineering or similar discipline with an emphasis on electronic system security or cyber security.
8
years' domain experience in vulnerability analysis of embedded systems
8
years' research and development experience in cyber security.
Due to ITAR restrictions, U.S. citizenship or permanent resident status is required.
Preferred
Qualifications:
Master's degree in Computer Science, Electrical Engineering or similar discipline with an emphasis on electronic system security.
Cryptographic knowledge and experience to secure authentication and protect data / information both at rest and in transit is a plus.
CISSP certification desired.
Excellent communication skills.
Active DoD Secret Clearance a plus
Job: Technology R&D;
Primary Location: USA-MN-Golden Valley
Education Level: Bachelor's Degree
Travel: Yes, 25 % of the Time
Relocation Available: No
SBG: ACS
University Relations Requisition: No
Req ID: 00242155Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.