Find More Than 52931+ Job Vacancy


Apply jobs • Apply directly to companies • Clear salary ranges

Browse 52931 List Available Job Vacancies Today. We Have Worked with 2000+ Trusted Companies around the world


Oracle Logo

Principal Security Researcher

5663316

Reading, England

1 day ago

37535 - 71350 GBP

Oracle

www.oracle.com

Austin, United States

Safra A. Catz

$10+ billion (USD)

Company - Public

1977


Job Description

Senior Principal Security Researcher

Job Description

Oracle’s Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high calibre application security researchers, distributed globally, who thrive on new challenges. We are seeking experienced, passionate, and talented security researchers who have genuine excitement for and interest in security to work on a critical greenfield software assurance project collaboratively with our cloud and mobile engineering teams. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.

Work You’ll Do

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from source code review of backend services, to static and dynamic analysis of a mobile application, to review or creation of technical security designs. Responsibilities include:

  • Scope and execute security assessments across a broad range of on-premise software, mobile applications, cloud services and infrastructure
  • Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Collaborate with engineering teams to help them triage and fix security issues
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments and/or quickly react to new threat scenarios to provide continuous security assurance
  • Mentor junior members of the team in software security as a role model
  • What You’ll Bring
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent organizational, presentation, verbal, and written communication skill
  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.

Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories:
    • Proficiency in performing mobile application assessment (iOS / Android)
    • Reverse Engineering (e.g., IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilities
    • Proficiency in Fuzzing (e.g., Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
    • Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping etc.), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues etc.
  • Knowledge of common vulnerabilities in different types of software and programming languages, including:
    • How to test for/exploit them
    • Real world mitigations that can be applied
    • Familiarity with vulnerability classification frameworks (e.g., OWASP Top 10)
    • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

What We’ll Give You

  • A team of very skilled and diverse personnel across the globe
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development to further your career aspirations
  • Incredible benefits and company perks
  • An organization filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers

Responsible for advanced planning, design and build of security systems, applications, environments and architectures; oversees the implementation of security systems, applications, environments and architectures and ensures compliance with information security standards and corporate security policies and procedures.
Provides technical advice and direction to support the design and development of secure architectures.
May participate in an incident management team, bringing advanced-level skills to respond to security events in line with Oracle incident response playbooks. Investigates purported intrusions and breaches, and oversees root cause analysis. Coordinates incidents with other business units and may act as Incident Commander of serious incidents. Develops new methods, and playbooks, as well as sophisticated scripts, applications, and tools, and trains others in their use.
May participate in an incident management team, responding to security events in line with Oracle incident response playbooks. Investigates purported intrusions and breaches, and oversees root cause analysis. Coordinates incidents with other business units and may act as incident commander of serious incidents. Participates in developing new methods, playbooks throughout Oracle.
Evaluates existing and proposed technical architectures for security risk, provides technical advice to support the design and development of secure architectures and recommends security controls to mitigate those risks. Evaluations of internal security architecture may include design assessment, risk assessment, and threat modeling.
Brings advanced-level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required, and where computer programming/scripting knowledge is required.
Work with Senior management to develop and implement a multi-year security roadmap
Focus on operational and strategic level tasks, and provide counsel and guidance to the junior level security operations engineers in the department.


Apply Go Back

Share This Job

LinkedIn
Reddit
WhatsApp
Telegram

Related Jobs

Senior Auditor - German speaking, Homeworking
Senior Auditor - German speaking, Homeworking
Abiomis
Luxemburg
1 day ago

Apply
clinical specialist
Clinical specialist
Wellstar Health System
Marietta, GA
Today

Apply
Luxembourg | Maternity Nurse Booking | October Start Date
Luxembourg | Maternity Nurse Booking | October Start Date
Nannies Incorporated
Luxemburg
2 days ago

Apply
P2 Graduate Architect
P2 Graduate Architect
AECOM
London, England
2 days ago

Apply
Laboratory Supervisor
Laboratory Supervisor
Gardline
Great Yarmouth, Norfolk
Today

Apply