Principal Security Researcher

2 weeks ago


Reading, United Kingdom Oracle Full time

**Senior Principal Security Researcher**

**Work You’ll Do**
- Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis
- Create testing tools to help engineering teams identify security-related weaknesses
- Collaborate with engineering teams to help them triage and fix security issues
- Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments and/or quickly react to new threat scenarios to provide continuous security assurance
- Mentor junior members of the team in software security as a role model
- What You’ll Bring
- Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
- Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
- Excellent organizational, presentation, verbal, and written communication skill
- This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.

**Nice to Have**
- Experience working in a large cloud or Internet software company
- Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++
- Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
- Experience navigating and working with extremely large codebases is also highly desirable
- Experience using common security assessment tools and techniques in one or more the following categories:

- Reverse Engineering (e.g., IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilities
- Proficiency in Fuzzing (e.g., Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
- Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping etc.), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues etc.
- Knowledge of common vulnerabilities in different types of software and programming languages, including:

- How to test for/exploit them
- Real world mitigations that can be applied
- Familiarity with vulnerability classification frameworks (e.g., OWASP Top 10)

**What We’ll Give You**
- A team of very skilled and diverse personnel across the globe
- Exposure to mind blowing large-scale cutting-edge systems
- The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
- Develop new skills and competencies working with our vast cloud product offerings
- Ongoing extensive training and skills development to further your career aspirations
- Incredible benefits and company perks
- An organization filled with smart, enthusiastic, and motivated colleagues
- The opportunity to impact and improve our systems and delight our customers

Provides technical advice and direction to support the design and development of secure architectures.
May participate in an incident management team, responding to security events in line with Oracle incident response playbooks. Investigates purported intrusions and breaches, and oversees root cause analysis. Coordinates incidents with other business units and may act as incident commander of serious incidents. Participates in developing new methods, playbooks throughout Oracle.
Evaluates existing and proposed technical architectures for security risk, provides technical advice to support the design and development of secure architectures and recommends security controls to mitigate those risks. Evaluations of internal security architecture may include design assessment, risk assessment, and threat modeling.
Brings advanced-level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required, and where computer programming/scripting knowledge is required.
Work with Senior management to develop and implement a multi-year security roadmap
Focus on operational and strategic level tasks, and provide counsel and guidance to the junior level security operations engineers in the department.


  • Principal Security Researcher | Engineer

    Found in: Appcast UK C C2 - 2 weeks ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...

  • Principal Security Researcher | Engineer

    Found in: Whatjobs ES C2 - 5 days ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...

  • Principal Security Researcher | Engineer

    Found in: Appcast UK C2 - 2 weeks ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...

  • Principal Security Researcher | Engineer

    Found in: Appcast Linkedin GBL C2 - 2 weeks ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...

  • Principal Security Researcher | Engineer

    Found in: Talent UK 2A C2 - 2 weeks ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...

  • Principal Security Researcher

    Found in: beBee jobs GB - 5 days ago


    Reading, Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherFlexible requiring 50% travel to Reading officeJob DescriptionOracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high calibre application security researchers, distributed globally, who thrive on new...


  • Reading, United Kingdom Oracle Full time

    **Senior Principal Security Researcher** Flexible requiring 50% travel to Reading office **Work You’ll Do** - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis - Create testing tools to help engineering teams identify security-related weaknesses - Collaborate...

  • Principal Security Researcher

    Found in: beBee S GB - 3 days ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security Researcher Flexible requiring 50% travel to Reading office Job Description Oracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high calibre application security researchers, distributed globally, who thrive on...

  • Senior Principal Security Researcher

    Found in: Appcast UK C C2 - 1 week ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...

  • Senior Principal Security Researcher

    Found in: Whatjobs ES C2 - 5 days ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining...

  • Senior Principal Security Researcher

    Found in: Appcast UK C2 - 1 week ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...

  • Senior Principal Security Researcher

    Found in: Appcast Linkedin GBL C2 - 2 weeks ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...

  • Senior Principal Security Researcher

    Found in: Talent UK 2A C2 - 2 weeks ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...

  • Senior Principal Security Researcher

    Found in: Jooble UK C2 - 2 weeks ago


    Reading, Berkshire, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining...


  • Reading, Berkshire, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining...

  • Senior Principal Security Researcher

    Found in: Talent UK C2 - 1 week ago


    Reading, United Kingdom Oracle Full time

    We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our...

  • Security Product Manager

    Found in: Talent UK 2A C2 - 1 day ago


    Reading, United Kingdom Security Cleared Jobs Full time

    ??Job Description??As the Lead Cloud Security Product Manager, you'll helm the strategic development and governance of secure cloud-based services and products, crucial for the public sector's operational needs. Working in tandem with interdisciplinary teams spanning engineering, security, and compliance, you???ll ensure our cloud solutions not only adhere...

  • Principal Security Engineer

    Found in: Talent UK C2 - 1 week ago


    Reading, United Kingdom Oracle Full time

    Responsible for the planning, design and build of SIEM detections; automation and SOC workflow enrichments. Strong understanding of current threat landscape, data ingest and telemetry requirements. Experience with SIEM platforms such as Splunk, Azure Sentinel, Qradar, Exabeam, etc. Python scripting MITRE Caldera and ATT&CK  Atomic Red Team SOAR...

  • Senior Offensive Security Researcher

    Found in: Appcast UK C C2 - 2 weeks ago


    Reading, United Kingdom Oracle Full time

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are...

  • Senior Offensive Security Researcher

    Found in: Appcast UK C2 - 2 weeks ago


    Reading, United Kingdom Oracle Full time

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are...