Principal Security Researcher

3 weeks ago


Reading, Reading, United Kingdom Oracle Full time

Senior Principal Security Researcher

Flexible requiring 50% travel to Reading office

Job Description

Oracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high calibre application security researchers, distributed globally, who thrive on new challenges. We are seeking experienced, passionate, and talented security researchers who have genuine excitement for and interest in security to work on a critical greenfield software assurance project collaboratively with our cloud and mobile engineering teams. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.

Work You'll Do

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from source code review of backend services, to static and dynamic analysis of a mobile application, to review or creation of technical security designs. Responsibilities include:

  • Scope and execute security assessments across a broad range of on-premise software, mobile applications, cloud services and infrastructure
  • Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Collaborate with engineering teams to help them triage and fix security issues
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments and/or quickly react to new threat scenarios to provide continuous security assurance
  • Mentor junior members of the team in software security as a role model
  • What You'll Bring
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent organizational, presentation, verbal, and written communication skill
  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.

Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories:
  • Proficiency in performing mobile application assessment (iOS / Android)
  • Reverse Engineering (e.g., IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilities
  • Proficiency in Fuzzing (e.g., Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
  • Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping etc.), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues etc.
  • Knowledge of common vulnerabilities in different types of software and programming languages, including:
  • How to test for/exploit them
  • Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (e.g., OWASP Top 10)
  • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

What We'll Give You

  • A team of very skilled and diverse personnel across the globe
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development to further your career aspirations
  • Incredible benefits and company perks
  • An organization filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers


  • Reading, Reading, United Kingdom University of Reading Full time

    Applications are invited for a Postdoctoral Researcher to join an international research project focusing on the sustainability assessment of current and future livestock systems: PATHWAYS (www.pathways-). This is a unique opportunity to work within an experienced and impactful team involving those promoting innovations in supply chains, in-order to...


  • Reading, Reading, United Kingdom University of Reading Full time

    At the University of Reading we are committed, as a community, to working together to address the world's biggest challenges. This is an exciting opportunity for a detail-oriented data and research professional to make an impact on an ambitious engagement and fundraising strategy at one of the world's top 200 universities (2023 Times Higher Education World...


  • Reading, Reading, United Kingdom University of Reading Full time

    We are seeking to employ a post-doctoral Research Scientist for the European Eddy-Rich Earth System Models (EERIE) project, funded by Horizon Europe, and by UKRI.The post holder's research will advance our understanding of how the ocean mesoscale interacts with the deep troposphere, focussing on the mechanisms that emerge in eddy-rich models, linking the...

  • Principal Architect

    6 days ago


    Reading, Reading, United Kingdom PRIMARK Full time

    Business ContextPrimark is a leading global fashion retailer, with over 450 stores across 16 countries and employing over 72,000 people.This is an exciting time for Primark, with ambitious growth plans and a transformation agenda to match: Expansion into new markets and continued growth within existing markets Delivering more memorable in-store experiences...


  • Reading, Reading, United Kingdom University of Reading Full time

    The University of Reading School of Law wishes to appoint an outstanding Associate Professor in Commercial Law to further enhance our academic faculty. This is an exciting opportunity to join a dynamic community with a global outlook and a focus on academic excellence (in the latest Research Excellence Framework we doubled our percentage of 4* outputs and...


  • Reading, Reading, United Kingdom University of Reading Full time

    We are seeking a full-time experienced finance executive administrator, confident in delivering excellent levels of financial support for the Meteorology Department. The annual research income for the department is around £14m and this role will be the key contact between our Principal Investigators (PIs) and Research accounts and will need to demonstrate...


  • Reading, Reading, United Kingdom Rapid7 Full time

    We are looking for energetic and self-motivated individuals who are wanting to progress their career within IT Sales. If you are someone who is motivated by targets, can thrive in a results oriented environment, determined and ambitious about career development and passionate about technology we want to hear from youAbout the TeamOur Sales Development team...


  • Reading, Reading, United Kingdom University of Reading Full time

    Occupying three beautiful campuses (Whiteknights, with its early 19th century planned landscape, London Road with its formal gardens and ceremonial Great Hall, and Greenlands, Henley-on-Thames, with its riverside garden landscape) the unique "University within a Park" setting of the University of Reading is an inspiring place to come to work.With such a...


  • Reading, Reading, United Kingdom Rapid7 Full time

    We are looking for energetic and self-motivated individuals interested in a career in IT Sales. We are open to your background, whether you are a graduate looking to join a high growth tech company, or you have previous sales / customer service experience and are looking to progress your career we want to hear from you About the TeamOur Sales Development...


  • Reading, Reading, United Kingdom BDO UK Full time

    Ideas | People | TrustWe're BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today's changing world.We work with the companies that are Britain's economic engine – ambitious, entrepreneurially-spirited and high‐growth businesses that fuel the economy - and directly advise...


  • Reading, Reading, United Kingdom University of Reading Full time

    The ICMA Centre is the finance department within the triple-accredited Henley Business School. We celebrated our 30th anniversary of the centre in April 2022 and the centre was built thanks to generous funding provided by the International Capital Market Association, whose mission is to "promote resilient well-functioning international and globally coherent...

  • Account Manager

    3 weeks ago


    Reading, Reading, United Kingdom CXC Global Full time

    JOB TITLE: Account Manager SALARY: 30K - 35K + Quarterly Bonus BENEFITS: Sales bonus scheme Loyalty bonus scheme Pension - auto enrolment 28 days holiday (inclusive of Bank Holidays) Perk Box Birthday Gift HOURS: Monday to Friday 7am to 5pm CXC are working alongside one of the largest and fastest growing independent plant and tool hire companies in the UK,...


  • Reading, Reading, United Kingdom Crowe Full time

    Assistant Manager, Corporate Tax - Thames Valley About Crowe Crowe is a leading national audit, tax, advisory and risk firm with global reach and local expertise. We are an independent member of Crowe Global, one of the top 10 accounting networks in the world, with access to more than 40,000 people in more than 150 countries and across more than 700 offices...


  • Reading, Reading, United Kingdom RSM Full time

    As one of the world's largest networks of audit, tax and consulting firms, RSM delivers big ideas and premium service to help middle-market businesses thrive. We are a fast-growing firm with big ambitions -- we have a clear goal to become the premium adviser to the middle market, globally. This vision touches everything we do, motivating and inspiring us to...


  • Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...


  • Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...


  • Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...


  • Reading, United Kingdom Reqiva Full time

    Job DescriptionThis is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core...


  • Reading, United Kingdom Oracle Full time

    **Senior Principal Security Researcher** **Work You’ll Do** - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis - Create testing tools to help engineering teams identify security-related weaknesses - Collaborate with engineering teams to help them triage and...


  • Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...


  • Reading, United Kingdom Oracle Full time

    Job DescriptionSenior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and...


  • Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherIn order to make an application, simply read through the following job description and make sure to attach relevant documents.Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about...


  • Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherIn order to make an application, simply read through the following job description and make sure to attach relevant documents.Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about...


  • Reading, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining...


  • Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...


  • Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...


  • Reading, Berkshire, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining...


  • Reading, Berkshire, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining...


  • Reading, Berkshire, United Kingdom Oracle Full time

    Job Description Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding...


  • Reading, United Kingdom Oracle Full time

    We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our...


  • Reading, Berkshire, United Kingdom Oracle Full time

    Direct message the job poster from Oracle Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is...


  • Reading, United Kingdom Oracle Full time

    Responsible for the planning, design and build of SIEM detections; automation and SOC workflow enrichments. Strong understanding of current threat landscape, data ingest and telemetry requirements. Experience with SIEM platforms such as Splunk, Azure Sentinel, Qradar, Exabeam, etc. Python scripting MITRE Caldera and ATT&CK  Atomic Red Team SOAR...


  • Reading, United Kingdom Oracle Full time

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are...

  • Senior Researcher

    1 month ago


    Reading, Berkshire, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. We are a world-class...