Senior Principal Security Researcher

7 days ago


Reading, Reading, United Kingdom Oracle Full time

Senior Principal Security Researcher

Hybrid - 50% Reading, Berkshire

Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. Finding and combining bugs to create new attacks is essential in this role.

We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We're a dedicated team that leverages each other's strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale.

Work You'll Do

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include:

  • Designing and evaluating complex systems for security
  • Scope and execute security assessments and vulnerability research
  • Perform in-depth security assessments using results from static and dynamic analysis
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk assessments and/or quickly react to new threat scenarios to provide continuous security assurance
  • Collaborate with engineering teams to help them triage and fix security issues
  • Mentor members of the team in software security as a role model

What You'll Bring

  • 12+ years industry experience with 7+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments
  • Interest in vulnerability research and exploit development
  • Demonstrable experience in designing and evaluating complex systems for security
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent organizational, presentation, verbal, and written communication skills
  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.
  • Flexibility to work in Hybrid model (50%) from our Reading office.

Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with multiple programming languages, preferably Go, Java, Python or C/C++
  • 5+ years industry experience in software development
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools
  • Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics
  • OSCP, OSWE certification, or interest in achieving certification
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing)
  • Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application
  • Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE)
  • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

What We'll Give You

  • A team of very skilled and diverse personnel across the globe
  • Ability to work in a hybrid work environment
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development support to further your career aspirations
  • Incredible benefits and company perks
  • An organization filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers


  • Reading, Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherFlexible requiring 50% travel to Reading officeJob DescriptionOracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high calibre application security researchers, distributed globally, who thrive on new...


  • Reading, Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherFlexible requiring 50% travel to Reading officeJob DescriptionOracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high calibre application security researchers, distributed globally, who thrive on new...


  • Reading, Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherFlexible requiring 50% travel to Reading officeJob DescriptionOracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high calibre application security researchers, distributed globally, who thrive on new...


  • Reading, Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherRead the overview of this opportunity to understand what skills, including and relevant soft skills and software package proficiencies, are required.Hybrid - 50% Reading, BerkshireAre you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who...


  • Reading, Reading, United Kingdom Reqiva Full time £50,000 - £80,000

    Principal Cloud Security Researcher | Engineer Full remote offered Offices in Central Reading | North London This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure. They are looking for a Principal Security Researcher Engineer to join their team. This is a permanent position where you can...


  • Reading, Reading, United Kingdom Oracle Full time

    We are a top-notch team of security researchers passionate about taking on new challenges. With the resources of a big company and the drive of a startup, we are currently focused on a crucial software security initiative with our cloud and mobile engineering squads. Our goal is to make application security and software assurance a reality on a large scale....


  • Reading, Reading, United Kingdom Oracle Full time

    Job Description Responsible for the planning, design, and build of SIEM detections; automation, and SOC workflow enrichments. Strong understanding of current threat landscape, data ingest, and telemetry requirements. Experience with SIEM platforms such as Splunk, Azure Sentinel, Qradar, Exabeam, etc. Python scripting MITRE Caldera and ATT&CK Atomic...


  • Reading, Reading, United Kingdom Workingmums Full time £62,020 - £80,000

    For nearly 70 years, AWE has been at the forefront of nuclear weapons research and development. We also use our unique skills to provide wider UK government with counter-terrorism and nuclear threat reduction solutions. AWE is looking for Principal Systems Engineers (Capital Projects) We are seeking Principal / Senior Systems Engineers to work on capital...


  • Reading, Reading, United Kingdom University of Reading Full time

    The University of Reading is seeking to recruit 2 x Postdoctoral Researchers in Biometrics and Computer Vision, fixed-term contract up to 24 months with the possibility of a further extension. This is an exciting opportunity to work in R&D in ground-breaking EU border security project.The Department of Computer Science within the School of Mathematical,...


  • Reading, Reading, United Kingdom University of Reading Full time

    The University of Reading is seeking to recruit 2 x Postdoctoral Researchers in Biometrics and Computer Vision, fixed-term contract up to 24 months with the possibility of a further extension. This is an exciting opportunity to work in R&D in ground-breaking EU border security project.The Department of Computer Science within the School of Mathematical,...

  • Senior Researcher

    7 days ago


    Reading, Reading, United Kingdom Xcede Full time

    Reading - 50% Remote My Client is one of the market leaders in the Automotive space and are looking for a AI/ML Researcher to join the team to play a pivotal role in enhancing their AI capabilities. Your main responsibility will be to conduct thorough research, create prototypes, and develop proof-of-concept applications to showcase the practical...


  • Reading, Reading, United Kingdom Oracle Full time

    Hardware Cyber Security Researcher Location: Reading hybrid (UK) Please note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the timeOracle's Global Product Security (GPS) is looking for a highly skilled security professional to join the Ethical Hacking Team (EHT).The EHT operates on the whole...


  • Reading, Reading, United Kingdom Thales Full time

    Location: Reading, United KingdomIn fast changing markets, customers worldwide rely on Thales. Thales is a business where brilliant people from all over the world come together to share ideas and inspire each other. In aerospace, transportation, defence, security and space, our architects design innovative solutions that make our tomorrow's possible.Together...


  • Reading, Reading, United Kingdom Royal Berkshire NHS Foundation Trust Full time

    An opportunity has arisen for an enthusiastic motivated Research Governance Practitioner to support and promote research studiesThe Royal Berkshire NHS Foundation Trust is involved in numerous studies adopted onto the NIHR portfolio as well as studies initiated and conducted by our own staff (investigator led). All studies are coordinated at department level...


  • Reading, Reading, United Kingdom ICON plc Full time

    ICON plc is a world-leading healthcare intelligence and clinical research organisation. From molecule to medicine, we advance clinical research providing outsourced services to pharmaceutical, biotechnology, medical device and government and public health organisations.With our patients at the centre of all that we do, we help to accelerate the development...


  • Reading, Reading, United Kingdom GMP Recruitment Ltd Full time

    GMP Recruitment are proud to be supporting a leading national consultancy seeking a Principal Designer to join their office in the Reading, Berkshire region.This is a full-time permanent position where the Principal Designer will be experienced in their field and have a strong understanding of the Building Safety Act 2022 regulations.My client has an...


  • Reading, Reading, United Kingdom Oracle Full time

    Oracle Hardware Cyber Security Researcher in READING , United Kingdom Job Description The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of product security assessment, from identification to fix. We value individual...


  • Reading, Reading, United Kingdom Wood PLC Full time

    JOB DESCRIPTIONWood is currently taking expressions of interest for Senior, Principal and Lead - Telecommunication Engineers - Contract - Hybrid basis.The role will be working from our Reading office on a FEED project.All candidates must have the right to work in the UK. RESPONSIBILITIESKnowledge of the Telecommunication Discipline with respect to...


  • Reading, Reading, United Kingdom Pharmatechlobby Full time

    Chemveda Life Sciences is a rapid-growing contract research organization based out of Hyderabad, providing customized services to global partners across the pharmaceutical, biotechnology, and agro industry. Founded in the year 2008, Chemveda has made significant investments in terms of building a strong scientific team, able infrastructure and client...


  • Reading, Reading, United Kingdom Tradewind Full time

    Interim Executive PrincipalA well known academy trust are looking for an Interim Executive Principal to spearhead the latest addition to their group. As an Interim Executive Headteacher, you will have a crucial role in mentoring the new Principal of the specialist autism school in Berkshire and providing guidance and support to the wider school team. Your...