Senior Principal Security Engineer - Reading, United Kingdom - Oracle

    Default job background
    Regular Employee
    Description

    Researcher

    Job Description

    Do you have a passion for high scale services and working with some of Oracle's most critical customers? We are seeking experienced, passionate, and talented security researchers who have genuine excitement for and interest in computer security and vulnerability research. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.

    Who We Are

    We are a world-class team of high calibre application security researchers and analysts who thrive on new challenges. We are an inclusive and diverse team with a full spectrum of experience distributed globally. We have the resources of a large enterprise and the energy of a start-up, working on a critical Greenfield software assurance project collaboratively with our cloud and mobile engineering teams. The Software Assurance organisation has the mission is to make application security and software assurance, at scale, a reality. We are a dedicated team, leveraging each other's insights and abilities to produce cutting edge solutions to difficult problems through automation and CI/CD. Join us to grow your career and create the future of software assurance at scale together.

    Responsibilities

    Work You'll Do

    As a member of our team, you will be responsible for planning and delivering in depth security assessments, architecting secure solutions, liaising with customers across a variety of products and services. Your next project could be anything from secure systems design, static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include:

  • Designing and evaluating complex systems for computer security
  • Scope and execute security assessments and vulnerability research
  • Perform in-depth security assessments using results from static and dynamic analysis
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Producing written evidence for external auditors
  • Collaborate with engineering teams to help them triage and fix security issues
  • Collaborate with operational security teams to define run books and perform threat hunting
  • Mentor members of the team in computer and software security as a role model
  • What You'll Bring

  • Bachelor's or Master's degree in Computer Science or related field (. Electrical Engineering)
  • 12+ years of relevant experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments
  • Interest in vulnerability research and exploit development
  • Understanding of operating systems, CPU instruction sets and their associated security designs.
  • Understanding of exploit mitigations (DEP, ASLR, CFG, PAC, CET,
  • Experience of threat hunting and log and alert analysis
  • Demonstrable experience in designing and evaluating complex systems for security.
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff.
  • Excellent organisational, presentation, verbal, and written communication skills
  • Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with multiple programming languages, preferably Go, Java, Python or C/C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories:
  • Mobile Application Assessment (iOS / Android)
  • Reverse Engineering (. IDA Pro/Ghidra/Radare2)
  • Fuzzing (. Jazzer/AFL/Peach)
  • Web Application assessment (. Burp Suite Proxy, ZAP, REST API testing)
  • Proven experience with security research including any published CVEs
  • Experience developing proof of concept exploits bypassing modern exploit mitigations
  • Active participant or organiser of Capture The Flag competitions
  • Knowledge of common vulnerabilities in different types of software and programming languages, including:
  • How to test for/exploit them
  • Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (. OWASP Top 10, CVSS, MITRE CVE)
  • What We'll Give You

  • A team of very skilled and diverse personnel across the globe
  • Ability to work in a flexible work from home arrangement
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development to further your career aspirations
  • Incredible benefits and company perks
  • An organisation filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers
  • Responsible for expert planning, design and build of security systems, applications, environments and architectures; oversees the implementation of security systems, applications, environments and architectures and ensures compliance with information security standards and corporate security policies and procedures.
    Evaluates existing and proposed technical architectures for security risk, provides expert technical advice to support the design and development of secure architectures and recommends security controls to mitigate those risks. Evaluations of internal security architecture may include design assessment, risk assessment, and threat modeling.
    Provides expert technical advice and direction to support the design and development of secure architectures.
    Maintain expert proficiency in emerging trends in information security.
    Determine the best practices for the large-scale Big Data infrastructure used by some Oracle LOBs, including tooling, data architecture, and content.
    May lead incident management teams and provide expert level incident management expertise. Coordinates incidents with other business units and may act as incident commander of multiple serious incidents. Leads development of new methods, playbooks and provide thought-leadership related to incident management throughout Oracle.
    May provide leadership in an incident management team, bringing expert-level skills to respond to security events in line with Oracle incident response playbooks. Investigates purported intrusions and breaches, and oversees root cause analysis. Coordinates incidents with other business units and may act as Incident Commander on multiple serious incidents. Leads development of new methods, and playbooks, as well as highly sophisticated scripts, applications, and tools. Trains and mentors other staff, and may supervise incident management teams.
    Brings expert-level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required, but no computer programming/scripting knowledge is required. Leads development of highly sophisticated scripts, applications, and tools, and trains others in their use.
    Focus on operational and strategic level tasks, and provide counsel and guidance to the junior level security operations engineers in the department.