Current jobs related to Senior Security Researcher - Reading, Reading - Oracle
-
Senior Security Researcher
3 weeks ago
Reading, Reading, United Kingdom Oracle Full timeUnlock the Power of Cloud SecurityOracle is seeking a highly skilled Senior Principal Software Engineer to join our team of innovators. As a key member of our Chief Technology Office, you will contribute to the design and implementation of cutting-edge security solutions that protect our customers' data and systems.Key Responsibilities:Design and develop...
-
Senior Offensive Security Researcher
4 weeks ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherWe are seeking a highly skilled Senior Offensive Security Researcher to join our team at Oracle. As a key member of our application security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.About the RoleAs a Senior...
-
Senior Offensive Security Researcher
4 weeks ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherWe are seeking a highly skilled Senior Offensive Security Researcher to join our team at Oracle. As a key member of our application security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.About the RoleAs a Senior...
-
Senior Security Researcher
3 weeks ago
Reading, Reading, United Kingdom Ll Oefentherapie Full timeJob Title: Senior Principal Security EngineerWe are seeking a highly skilled Senior Principal Security Engineer to join our team. As a key member of our Security Engineering team, you will be responsible for designing and implementing secure systems, applications, and architectures.Responsibilities:Design and implement secure systems, applications, and...
-
Senior Security Researcher
3 weeks ago
Reading, Reading, United Kingdom Ll Oefentherapie Full timeJob Title: Senior Principal Security EngineerWe are seeking a highly skilled Senior Principal Security Engineer to join our team. As a key member of our Security Engineering team, you will be responsible for designing and implementing secure systems, applications, and architectures.Responsibilities:Design and implement secure systems, applications, and...
-
Senior Offensive Security Researcher
4 weeks ago
Reading, Reading, United Kingdom Oracle Full timeUnlock Your Potential as a Senior Offensive Security ResearcherWe are seeking a talented and passionate security researcher to join our team at Oracle. As a Senior Offensive Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute...
-
Senior Offensive Security Researcher
4 weeks ago
Reading, Reading, United Kingdom Oracle Full timeUnlock Your Potential as a Senior Offensive Security ResearcherWe are seeking a talented and passionate security researcher to join our team at Oracle. As a Senior Offensive Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute...
-
Senior Offensive Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeSenior Offensive Security ResearcherWe are seeking a highly skilled and experienced Senior Offensive Security Researcher to join our team at Oracle. As a key member of our security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute...
-
Senior Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeUnlock the Power of Cloud Security with OracleOracle is seeking a highly skilled Senior Principal Software Engineer to join our team of security experts. As a key member of our Chief Technology Office, you will contribute to the design and implementation of prototypes and visualizations that help answer executive questions related to complex systems and...
-
Senior Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeUnlock the Power of Cloud Security with OracleOracle is seeking a highly skilled Senior Principal Software Engineer to join our team of security experts. As a key member of our Chief Technology Office, you will contribute to the design and implementation of prototypes and visualizations that help answer executive questions related to complex systems and...
-
Senior Security Researcher
3 weeks ago
Reading, Reading, United Kingdom Oracle Full timeUnlock the Power of Cloud Security with OracleOracle is seeking a highly skilled Senior Principal Software Engineer to join our team of security experts. As a key member of our Chief Technology Office, you will contribute to the design and implementation of prototypes and visualizations that help answer executive questions related to complex systems and...
-
Senior Security Researcher
3 weeks ago
Reading, Reading, United Kingdom Oracle Full timeUnlock the Power of Cloud Security with OracleOracle is seeking a highly skilled Senior Principal Software Engineer to join our team of security experts. As a key member of our Chief Technology Office, you will contribute to the design and implementation of prototypes and visualizations that help answer executive questions related to complex systems and...
-
Senior Offensive Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeSenior Offensive Security ResearcherWe are seeking a highly skilled and experienced Senior Offensive Security Researcher to join our team at Oracle. As a key member of our application security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope...
-
Senior Offensive Security Researcher
3 weeks ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherAbout the Role:We are seeking a highly skilled Senior Offensive Security Researcher to join our team at Oracle. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Your next project could be anything from static and...
-
Senior Offensive Security Researcher
3 weeks ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherAbout the Role:We are seeking a highly skilled Senior Offensive Security Researcher to join our team at Oracle. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Your next project could be anything from static and...
-
Senior Offensive Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherAbout the Role:We are seeking a highly skilled Senior Offensive Security Researcher to join our team at Oracle. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Your next project could be anything from static and...
-
Senior Offensive Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherAbout the Role:We are seeking a highly skilled Senior Offensive Security Researcher to join our team at Oracle. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Your next project could be anything from static and...
-
Senior Offensive Security Researcher
4 weeks ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherAbout the Role:We are seeking a highly skilled and experienced Senior Offensive Security Researcher to join our team at Oracle. As a Senior Offensive Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key...
-
Senior Offensive Security Researcher
4 weeks ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherAbout the Role:We are seeking a highly skilled and experienced Senior Offensive Security Researcher to join our team at Oracle. As a Senior Offensive Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key...
-
Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeSecurity Researcher Job DescriptionWe are seeking a highly skilled Security Researcher to join our team at Oracle. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute in-depth security assessments and vulnerability research...
Senior Security Researcher
2 months ago
We are seeking a highly skilled and experienced Senior Security Researcher to join our team at Oracle. As a key member of our application security team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.
Key Responsibilities- Scope and execute in-depth security assessments and vulnerability research across a broad range of on-premise software, cloud services, and infrastructure.
- Perform in-depth security assessments using results from static and dynamic analysis.
- Create testing tools to help teams identify security-related weaknesses.
- Collaborate with teams to help them triage and fix security issues.
- Bachelor's or Master's degree in Computer Science or related field (e.g. Electrical Engineering).
- 2+ years industry experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments.
- Aptitude for self-study, setting, and achieving long-term goals (for example, learning an unfamiliar programming language).
- Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff.
- Excellent organizational, presentation, verbal, and written communication skills.
- This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.
- Flexibility to work in a Hybrid model (50%) from our Reading office.
- Proficiency with multiple programming languages, preferably Go, Java, Python, or C/C++.
- 5+ years industry experience in software development.
- Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools.
- Hands-on experience in one or more of the following with an interest in doing full-time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics.
- OSCP, OSWE certification, or interest in achieving certification.
- Experience navigating and working with extremely large codebases is also highly desirable.
- Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS/Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing).
- Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application.
- Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, real-world mitigations that can be applied.
- Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE).
- Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited.