Hardware Cyber Security Specialist

5 days ago


Reading, Reading, United Kingdom Oracle Full time
Job Title: Hardware Cyber Security Researcher

Oracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's products, as well as providing guidance on fixes.

Key Responsibilities:

  • Conduct in-depth security assessments of hardware implementations, including reverse engineering firmware, file formats, and protocols.
  • Identify and report security vulnerabilities, and provide guidance on implementing fixes.
  • Collaborate with the EHT to improve security across all engineering groups within Oracle.
  • Develop and maintain a deep understanding of hardware security, including analogue and digital electronics, and common embedded communications interfaces.
  • Stay up-to-date with the latest security threats and technologies, and apply this knowledge to improve Oracle's product security.

Requirements:

  • Bachelor of Science degree in Electrical/Electronic/Computer Engineering, Computer Science, or a related field.
  • 3+ years of experience in vulnerability research/bug hunting, with a public history of vulnerability discovery (CVEs, blog posts, etc.).
  • Practical experience with hardware attacks, including side channels and fault injection, and past experience with hardware attack tools (e.g. ChipWhisperer).
  • Excellent organizational, verbal, and written communication skills.
  • Ability to work physically in Oracle's Hardware Lab in Reading, Thames Valley Park, for 50% of the time.


  • Reading, Reading, United Kingdom Oracle Full time

    Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's hardware products.Key Responsibilities:Conduct in-depth security assessments of...


  • Reading, Reading, United Kingdom Oracle Full time

    Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's hardware products.Key Responsibilities:Conduct in-depth security assessments of...


  • Reading, Reading, United Kingdom Oracle Full time

    Job Title: Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix.Key Responsibilities:Conduct hardware security assessments,...


  • Reading, Reading, United Kingdom Oracle Full time

    Job Title: Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix.Key Responsibilities:Conduct hardware security assessments,...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionRole SummaryOracle's Global Product Security team is seeking a highly skilled security professional to join the Ethical Hacking Team. As a Hardware Cyber Security Researcher, you will be responsible for conducting security assessments of Oracle's products, identifying vulnerabilities, and providing guidance on remediation.Key...


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Hardware Specialist to join our Ethical Hacking Team at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products, identifying vulnerabilities, and providing guidance on remediation.Key ResponsibilitiesConduct hardware security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Hardware Specialist to join our Ethical Hacking Team at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products, identifying vulnerabilities, and providing guidance on remediation.Key ResponsibilitiesConduct hardware security...


  • Reading, Reading, United Kingdom Oracle Full time

    Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's hardware products.Key Responsibilities:Conduct in-depth security assessments of...


  • Reading, Reading, United Kingdom Oracle Full time

    Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's hardware products.Key Responsibilities:Conduct in-depth security assessments of...


  • Reading, Reading, United Kingdom Oracle Full time

    {"h2": "Job Overview"} Oracle's Global Product Security team is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's products, as well as providing guidance on fixes. {"h2": "Responsibilities"} Conduct in-depth...


  • Reading, Reading, United Kingdom Oracle Full time

    {"h2": "Job Overview"} Oracle's Global Product Security team is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's products, as well as providing guidance on fixes. {"h2": "Responsibilities"} Conduct in-depth...


  • Reading, Reading, United Kingdom Oracle Full time

    **About the Role**The Oracle Hardware Engineering Team (EHT) is responsible for improving security across all engineering groups within the company. As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and you will be given the freedom to learn and grow. We...


  • Reading, Reading, United Kingdom Oracle Full time

    **About the Role**The Oracle Hardware Engineering Team (EHT) is responsible for improving security across all engineering groups within the company. As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and you will be given the freedom to learn and grow. We...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionOverviewOracle is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our security team, you will be responsible for identifying and mitigating security vulnerabilities in our hardware products.Key ResponsibilitiesConduct in-depth analysis of hardware implementations to identify potential security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionOverviewOracle is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our security team, you will be responsible for identifying and mitigating security vulnerabilities in our hardware products.Key ResponsibilitiesConduct in-depth analysis of hardware implementations to identify potential security...


  • Reading, Reading, United Kingdom SSE Full time

    SSE is a leading energy company with ambitious plans to become a major player in the low-carbon world. Our goal is to build a sustainable and inclusive future for generations to come.We are seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our Cyber Security team, you will be responsible for managing Cyber Security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryThe Oracle Hardware Engineering Team (EHT) is seeking a skilled Hardware Cyber Security Researcher to join our team. As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix.ResponsibilitiesConduct hardware security assessments, identifying and reporting security issues, and providing...


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryThe Oracle Hardware Engineering Team (EHT) is seeking a skilled Hardware Cyber Security Researcher to join our team. As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix.ResponsibilitiesConduct hardware security assessments, identifying and reporting security issues, and providing...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionThe Oracle Security Team is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our team, you will be responsible for identifying and mitigating security vulnerabilities in our products.You will work closely with our engineering teams to dive deep into hardware implementations, reverse engineer firmware,...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionThe Oracle Security Team is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our team, you will be responsible for identifying and mitigating security vulnerabilities in our products.You will work closely with our engineering teams to dive deep into hardware implementations, reverse engineer firmware,...