Jobs
>
Reading

    Senior Principal Security Researcher - Reading, United Kingdom - Oracle

    Default job background
    Technology / Internet
    Description
    Senior Principal Security Researcher

    Hybrid - 50% Reading, Berkshire


    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers.

    Finding and combining bugs to create new attacks is essential in this role.

    We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach.

    We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams.

    Our mission is to make application security and software assurance a reality, at scale. We're a dedicated team that leverages each other's strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale.


    Work You'll DonAs a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services.

    Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services.


    Other responsibilities include:
    nDesigning and evaluating complex systems for securitynScope and execute security assessments and vulnerability researchnPerform in-depth security assessments using results from static and dynamic analysisnCreate testing tools to help engineering teams identify security-related weaknessesnKeep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk assessments and/or quickly react to new threat scenarios to provide continuous security assurancenCollaborate with engineering teams to help them triage and fix security issuesnMentor members of the team in software security as a role model


    What You'll Bringn12+ years industry experience with 7+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessmentsnInterest in vulnerability research and exploit developmentnDemonstrable experience in designing and evaluating complex systems for securitynAptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)nAbility to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staffnExcellent organizational, presentation, verbal, and written communication skillsnThis role does not require access to a cleared work environment.

    Security clearances are not required, and active clearances cannot be sponsored.nFlexibility to work in Hybrid model (50%) from our Reading office.


    Nice to HavenExperience working in a large cloud or Internet software companynProficiency with multiple programming languages, preferably Go, Java, Python or C/C++n5+ years industry experience in software developmentnAbility to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis toolsnHands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensicsnOSCP, OSWE certification, or interest in achieving certificationnExperience navigating and working with extremely large codebases is also highly desirablenExperience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android), Reverse Engineering (e.g.

    IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g.

    Burp Suite Proxy, ZAP, REST API testing)nProficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web ApplicationnKnowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, Real world mitigations that can be appliednFamiliarity with vulnerability classification frameworks (e.g.

    OWASP Top 10, CVSS, MITRE CVE)nAbility to threat model systems/applications/platforms to assess design and find flaws that can be exploited

    What We'll Give YounA team of very skilled and diverse personnel across the globenAbility to work in a hybrid work environmentnExposure to mind blowing large-scale cutting-edge systemsnThe resources of a large, global operation while still having the small, start-up feel of a smaller team day to daynDevelop new skills and competencies working with our vast cloud product offeringsnOngoing extensive training and skills development support to further your career aspirationsnIncredible benefits and company perksnAn organization filled with smart, enthusiastic, and motivated colleaguesnThe opportunity to impact and improve our systems and delight our customers


  • Oracle Reading, United Kingdom

    **Senior Principal Security Researcher** · Flexible requiring 50% travel to Reading office · **Work You'll Do** · - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis · - Create testin ...


  • Oracle Reading, Berkshire, United Kingdom

    We are a world-class team of application security researchers who love new challenges. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission ...


  • Oracle reading, United Kingdom

    Hardware Cyber Security Researcher · Location: Reading hybrid (UK) · Please note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time · Oracle's Global Product Security (GPS) is looking for a highly skilled secur ...


  • Oracle Reading, United Kingdom Regular Employee

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. Finding and combini ...


  • Oracle Reading, United Kingdom Regular Employee

    We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical so ...


  • NVIDIA Reading, United Kingdom Full time

    NVIDIA has been transforming computer graphics, PC gaming, and accelerated computing for more than 25 years. It's a unique legacy of innovation that's fueled by great technology—and amazing people. Today, we're tapping into the unlimited potential of AI to define the next era of ...


  • Oracle Reading, United Kingdom Regular Employee

    The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and ...


  • Oracle Reading, Berkshire, United Kingdom

    Job Description Hardware Cyber Security Researcher · Location: Reading hybrid (UK) · Please note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time · Oracle's Global Product Security (GPS) is looking for a hi ...


  • Oracle Reading, United Kingdom

    Hardware Cyber Security ResearchernLocation: Reading hybrid (UK)nPlease note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time · Oracle's Global Product Security (GPS) is looking for a highly skilled security pr ...


  • Oracle Reading, United Kingdom Undefined

    The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and ...


  • Oracle Reading, Berkshire, United Kingdom

    Senior Principal Security Researcher · Read the overview of this opportunity to understand what skills, including and relevant soft skills and software package proficiencies, are required. · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experienc ...


  • Oracle Reading, Berkshire, United Kingdom

    We are a world-class team of application security researchers who love new challenges. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission ...


  • Oracle Reading, Berkshire, United Kingdom

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. We are a world-clas ...


  • Oracle Reading, Berkshire, United Kingdom

    The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. You will dive deep into hardware implementations, reverse engineer firmware, file formats and protocols in order to reveal subtle security vulnerabilit ...


  • Oracle Reading, United Kingdom Full time

    Senior Principal Security Researcher · Flexible requiring 50% travel to Reading office · Job Description · Oracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of ...


  • Oracle Reading, United Kingdom

    **Senior Principal Security Researcher** · **Work You'll Do** · - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis · - Create testing tools to help engineering teams identify securit ...


  • MBN Recruitment Solutions Bracknell, United Kingdom

    **About the role**: · Senior Researcher -Cyber Security · £50,000-£65,000 + Benefits · Slough - Flexible Working Options · Are you someone who enjoys using your research mindset to explore and innovate? · Do you want to shape your world and change the way it works? · Do you want ...


  • Oracle reading, United Kingdom

    Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative s ...


  • Oracle Reading, Berkshire, United Kingdom

    Oracle Hardware Cyber Security Researcher in READING , United Kingdom · Job Description · The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of pr ...


  • Fujitsu Slough, United Kingdom

    Fujitsu Research of Europe · Senior Researcher · Slough · Are you someone who enjoys using your research mindset to explore and innovate? Do you want to shape your world and change the way it works? Do you want to collaborate with committed people and achieve results together to ...