Senior Researcher - Reading, Berkshire, United Kingdom - Oracle

    Default job background
    Description

    Senior Principal Security Researcher

    Hybrid - 50% Reading, Berkshire

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. We are a world-class team of application security researchers who love new challenges. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. Join us to grow your career and create the future of software assurance at scale.

    As a member of our team, you will be responsible for:

    • Planning and delivering in-depth security assessments across a variety of products and services
    • Scope and execute security assessments and vulnerability research
    • Perform in-depth security assessments using results from static and dynamic analysis
    • Create testing tools to help engineering teams identify security-related weaknesses
    • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk assessments, and/or quickly react to new threat scenarios to provide continuous security assurance
    • Collaborate with engineering teams to help them triage and fix security issues
    • Mentor members of the team in software security as a role model

    Key qualifications and responsibilities:

    Qualifications:

    • 12+ years industry experience with 7+ years in IT security in areas such as software/product security assessments, penetration testing, red teaming, web application assessments
    • Interest in vulnerability research and exploit development
    • Demonstrable experience in designing and evaluating complex systems for security
    • Aptitude for self-study and achieving long-term goals
    • Ability to effectively assess and communicate risks to management and engineering staff

    Responsibilities:

    • Experience working in a large cloud or Internet software company
    • Proficiency with multiple programming languages, preferably Go, Java, Python, or C/C++
    • 5+ years industry experience in software development
    • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools
    • Hands-on experience in cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics
    • Experience using common security assessment tools and techniques in categories such as Mobile Application Assessment, Reverse Engineering, Web Application assessment
    • Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application
    • Knowledge of common vulnerabilities in different types of software and programming languages

    Benefits:

    • Flexibility to work in Hybrid model (50%) from our Reading office
    • Ongoing extensive training and skills development support to further your career aspirations