Jobs
>
Reading

    Hardware Cyber Security Researcher - READING, United Kingdom - Oracle

    Default job background
    Paid Work
    Description

    Job Description

    The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and you will be given the freedom to learn and grow. We are passionate about sharing knowledge and we deeply believe that the stronger you grow, the stronger the team becomes.

    Responsibilities:

    You will be involved in mostly hardware security assessments, using your knowledge to identify and report security issues, as well as guidance to fix them. You will dive deep into hardware implementations, reverse engineer firmware, file formats and protocols in order to reveal subtle security vulnerabilities and implement proof-of-concept exploit attack chains, simulating the steps of real-life attackers.

    A successful candidate must have genuine excitement for and interest in security, as well as the desire to share knowledge and help others learn from the high technical and ethical standards you set. Your work will benefit thousands of Oracle engineers worldwide and shape the future of product security within one of the largest software companies in the world.

    Career Level - IC4

    Responsibilities

    Requirements:

    • Bachelor of Science degree in Electrical/Electronic/Computer Engineering, Computer Science or related field.
    • 3+ years of experience in vulnerability research / bug hunting; public history of vulnerability discovery (CVEs, blog posts etc.) is highly desirable.
    • Practical experience with hardware attacks (e.g. side channels, fault injection); past experience with hardware attack tools (e.g. ChipWhisperer) is highly desirable.
    • Ability to think like an adversary, identify potentially vulnerable spots in designs and implementations, assess risk and communicate the relevant details to other team members and managers.
    • Knowledge of analogue / digital electronics and ability to understand complex schematic diagrams.
    • Ability to communicate on, monitor, and debug common embedded communications interfaces such as JTAG, SPI, I2C, RS232, USB etc.
    • Ability to build enabling prototypes (e.g. Arduino/Raspberry Pi controlled breadboards).
    • Ability to use common hardware lab tools (e.g. soldering iron, logic analyser, oscilloscope, function generator, power supply etc.).
    • Knowledge of x86 and/or ARM server platform architecture and ability to read and understand x86 and/or ARM assembly.
    • Experience with disassemblers/decompilers (e.g. IDA Pro/HexRays, Ghidra, Radare, objdump, gdb etc.) and firmware reversing tools (e.g. binwalk).
    • Familiarity with memory corruption bugs (stack/heap/integer overflows, format strings).
    • Ability to run firmware on QEMU and knowledge of Linux OS internals.
    • Fluency in either C or C++ and proficiency with one among Python, Go, Java or Bash. Ability to self-teach any language, given appropriate resources to study and practice.
    • Excellent organizational, verbal and written communication skills.
    • Ability to work physically in our Hardware Lab in Reading - Thames Valley Park, for 50% of the time

    About Us

    As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's problems. True innovation starts with diverse perspectives and various abilities and backgrounds.

    When everyone's voice is heard, we're inspired to go beyond what's been done before. It's why we're committed to expanding our inclusive workforce that promotes diverse insights and perspectives.

    We've partnered with industry-leaders in almost every sector—and continue to thrive after 40+ years of change by operating with integrity.

    Oracle careers open the door to global opportunities where work-life balance flourishes. We offer a highly competitive suite of employee benefits designed on the principles of parity and consistency. We put our people first with flexible medical, life insurance and retirement options. We also encourage employees to give back to their communities through our volunteer programs.

    We're committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by calling , option one.

    Disclaimer:

    Oracle is an Equal Employment Opportunity Employer*. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans' status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.

    * Which includes being a United States Affirmative Action Employer




  • Oracle Reading, United Kingdom

    **Senior Principal Security Researcher** · **Work You'll Do** · - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis · - Create testing tools to help engineering teams identify securit ...


  • Oracle Reading, United Kingdom

    **Senior Principal Security Researcher** · **Work You'll Do** · - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis · - Create testing tools to help engineering teams identify securit ...


  • Oracle Reading, United Kingdom

    **Senior Principal Security Researcher** · Flexible requiring 50% travel to Reading office · **Work You'll Do** · - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis · - Create testin ...


  • Oracle Reading, United Kingdom

    The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and ...


  • Reqiva Reading, United Kingdom

    Job Description · This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. · This could suit someone who is a Principal Security Researche ...


  • Reqiva Reading, United Kingdom

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. · This could suit someone who is a Principal Security Researcher | Engineer withi ...


  • Oracle Reading, Berkshire, United Kingdom

    Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative ...


  • Reqiva Reading, Berkshire, United Kingdom

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. · This could suit someone who is a Principal Security Researcher | Engineer with ...


  • Oracle Reading, Berkshire, United Kingdom

    Job Description Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and deve ...


  • Oracle Reading, Berkshire, United Kingdom

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. We are a world-clas ...


  • Oracle Reading, Berkshire, United Kingdom

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. We are a world-clas ...


  • Oracle Reading, Berkshire, United Kingdom

    We are a world-class team of application security researchers who love new challenges. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission ...


  • Reqiva Reading, Berkshire, United Kingdom

    Job Description This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. · This could suit someone who is a Principal Security Researcher ...


  • Oracle Reading, Berkshire, United Kingdom

    The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. You will dive deep into hardware implementations, reverse engineer firmware, file formats and protocols in order to reveal subtle security vulnerabilit ...


  • Oracle Reading, Berkshire, United Kingdom

    Oracle Hardware Cyber Security Researcher in READING , United Kingdom · The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. You will dive deep into hardware implementations, reverse engineer firmware, f ...


  • Oracle Reading, United Kingdom Full time

    Senior Principal Security Researcher · Flexible requiring 50% travel to Reading office · Job Description · Oracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of ...


  • MBN Recruitment Solutions Bracknell, United Kingdom

    **About the role**: · Senior Researcher -Cyber Security · £50,000-£65,000 + Benefits · Slough - Flexible Working Options · Are you someone who enjoys using your research mindset to explore and innovate? · Do you want to shape your world and change the way it works? · Do you want ...


  • Oracle reading, United Kingdom

    Job DescriptionSenior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and develo ...


  • Oracle reading, United Kingdom

    Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative s ...


  • Oracle Reading, United Kingdom Technology

    We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical so ...