Jobs
>
Reading

    Hardware Cyber Security Researcher - Reading, United Kingdom - Oracle

    Default job background
    Undefined
    Description

    The Engineering Hardware Team (EHT) is responsible for enhancing security measures across all engineering departments at our company using Oracle's full range of products.


    As a member of the EHT, you will have a significant role in evaluating and improving product security. Individual contributions are highly valued, and you will have the opportunity to expand your skills and knowledge.


    Responsibilities:
    • Conduct hardware security assessments, identifying and addressing security vulnerabilities.
    • Perform in-depth analysis of hardware implementations, reverse engineer firmware, and decode file formats and protocols to uncover potential security risks.
    • Collaborate on creating proof-of-concept exploit attack chains to simulate real-world cyber threats.

    A genuine passion for security and a willingness to share knowledge are key attributes for success in this role.

    Your work will have a global impact, benefiting Oracle engineers worldwide and influencing the future of product security within a top-tier software company.


    Requirements:
    • Bachelor's degree in Electrical/Electronic/Computer Engineering, Computer Science, or a related field.
    • Minimum of 3 years of experience in vulnerability research and bug hunting, with a track record of public vulnerability disclosures.
    • Practical experience in hardware attacks and familiarity with tools like ChipWhisperer.
    • Ability to analyze and communicate security risks effectively to team members and managers.
    • Knowledge of analog/digital electronics and the capability to interpret complex schematic diagrams.
    • Experience with common embedded communication interfaces such as JTAG, SPI, and I2C.
    • Proficiency in using hardware lab tools like soldering iron, oscilloscope, and logic analyzer.
    • Understanding of x86 and/or ARM server platform architecture and assembly language.
    • Familiarity with disassemblers, decompilers, and firmware reversing tools.
    • Knowledge of memory corruption bugs and Linux OS internals.
    • Proficiency in C or C++ and one of Python, Go, Java, or Bash.
    • Strong organizational and communication skills, both written and verbal.

    This position requires physical presence in the Hardware Lab at Thames Valley Park in Reading for half of the working time.



  • Oracle Reading, United Kingdom

    **Senior Principal Security Researcher** · Flexible requiring 50% travel to Reading office · **Work You'll Do** · - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis · - Create testin ...


  • Oracle Reading, Berkshire, United Kingdom

    We are a world-class team of application security researchers who love new challenges. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission ...


  • Oracle reading, United Kingdom

    Hardware Cyber Security Researcher · Location: Reading hybrid (UK) · Please note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time · Oracle's Global Product Security (GPS) is looking for a highly skilled secur ...


  • Oracle Reading, United Kingdom Regular Employee

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. Finding and combini ...


  • Oracle Reading, United Kingdom Regular Employee

    We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical so ...


  • NVIDIA Reading, United Kingdom Full time

    NVIDIA has been transforming computer graphics, PC gaming, and accelerated computing for more than 25 years. It's a unique legacy of innovation that's fueled by great technology—and amazing people. Today, we're tapping into the unlimited potential of AI to define the next era of ...


  • Oracle Reading, United Kingdom Regular Employee

    The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and ...


  • Oracle Reading, Berkshire, United Kingdom

    Job Description Hardware Cyber Security Researcher · Location: Reading hybrid (UK) · Please note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time · Oracle's Global Product Security (GPS) is looking for a hi ...


  • Oracle Reading, United Kingdom

    Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative so ...


  • Oracle Reading, United Kingdom

    Hardware Cyber Security ResearchernLocation: Reading hybrid (UK)nPlease note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time · Oracle's Global Product Security (GPS) is looking for a highly skilled security pr ...


  • Oracle Reading, Berkshire, United Kingdom

    Senior Principal Security Researcher · Read the overview of this opportunity to understand what skills, including and relevant soft skills and software package proficiencies, are required. · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experienc ...


  • Oracle Reading, Berkshire, United Kingdom

    We are a world-class team of application security researchers who love new challenges. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission ...


  • Oracle Reading, Berkshire, United Kingdom

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. We are a world-clas ...


  • Oracle Reading, Berkshire, United Kingdom

    The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. You will dive deep into hardware implementations, reverse engineer firmware, file formats and protocols in order to reveal subtle security vulnerabilit ...


  • Oracle Reading, United Kingdom Full time

    Senior Principal Security Researcher · Flexible requiring 50% travel to Reading office · Job Description · Oracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of ...


  • Oracle Reading, United Kingdom

    **Senior Principal Security Researcher** · **Work You'll Do** · - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis · - Create testing tools to help engineering teams identify securit ...


  • MBN Recruitment Solutions Bracknell, United Kingdom

    **About the role**: · Senior Researcher -Cyber Security · £50,000-£65,000 + Benefits · Slough - Flexible Working Options · Are you someone who enjoys using your research mindset to explore and innovate? · Do you want to shape your world and change the way it works? · Do you want ...


  • Oracle reading, United Kingdom

    Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative s ...


  • Oracle Reading, Berkshire, United Kingdom

    Oracle Hardware Cyber Security Researcher in READING , United Kingdom · Job Description · The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of pr ...


  • Fujitsu Slough, United Kingdom

    Fujitsu Research of Europe · Senior Researcher · Slough · Are you someone who enjoys using your research mindset to explore and innovate? Do you want to shape your world and change the way it works? Do you want to collaborate with committed people and achieve results together to ...