Hardware Cyber Security Researcher

6 days ago


Reading, Reading, United Kingdom Oracle Full time
Job Description

Role Summary

Oracle's Global Product Security team is seeking a highly skilled security professional to join the Ethical Hacking Team. As a member of this team, you will be involved in all aspects of product security assessment, from identification to fix.

Key Responsibilities

  • Conduct hardware security assessments, identifying and reporting security issues, and providing guidance on fixes.
  • Reverse engineer firmware, file formats, and protocols to reveal subtle security vulnerabilities and implement proof-of-concept exploit attack chains.
  • Collaborate with the team to assess risk and communicate relevant details to other team members and managers.
  • Develop and maintain expertise in hardware attacks, including side channels and fault injection.
  • Stay up-to-date with the latest security threats and technologies, and apply this knowledge to improve product security.
  • Work closely with the development team to ensure that security is integrated into the product development lifecycle.
  • Participate in the development of security guidelines and best practices for the team.

Requirements

  • Bachelor of Science degree in Electrical/Electronic/Computer Engineering, Computer Science, or a related field.
  • 3+ years of experience in vulnerability research/bug hunting, with a public history of vulnerability discovery (CVEs, blog posts, etc.).
  • Practical experience with hardware attacks, including side channels and fault injection.
  • Ability to think like an adversary, identify potentially vulnerable spots in designs and implementations, and assess risk.
  • Knowledge of analogue/digital electronics and ability to understand complex schematic diagrams.
  • Ability to communicate on, monitor, and debug common embedded communications interfaces.
  • Ability to build enabling prototypes and use common hardware lab tools.
  • Knowledge of x86 and/or ARM server platform architecture and ability to read and understand x86 and/or ARM assembly.
  • Experience with disassemblers/decompilers and firmware reversing tools.
  • Familiarity with memory corruption bugs and ability to run firmware on QEMU.
  • Fluency in C or C++ and proficiency with one among Python, Go, Java, or Bash.
  • Excellent organizational, verbal, and written communication skills.
  • Ability to work physically in a hardware lab environment for 50% of the time.


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Hardware Specialist to join our Ethical Hacking Team at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products, identifying vulnerabilities, and providing guidance on remediation.Key ResponsibilitiesConduct hardware security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Hardware Specialist to join our Ethical Hacking Team at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products, identifying vulnerabilities, and providing guidance on remediation.Key ResponsibilitiesConduct hardware security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionOverviewOracle is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our security team, you will be responsible for identifying and mitigating security vulnerabilities in our hardware products.Key ResponsibilitiesConduct in-depth analysis of hardware implementations to identify potential security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionOverviewOracle is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our security team, you will be responsible for identifying and mitigating security vulnerabilities in our hardware products.Key ResponsibilitiesConduct in-depth analysis of hardware implementations to identify potential security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionRole SummaryOracle's Global Product Security team is seeking a highly skilled security professional to join the Ethical Hacking Team. As a Hardware Cyber Security Researcher, you will be responsible for conducting security assessments of Oracle's products, identifying vulnerabilities, and providing guidance on remediation.Key...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionRole SummaryOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT) as a Hardware Cyber Security Researcher. The successful candidate will be responsible for conducting hardware security assessments, identifying and reporting security issues, and providing guidance on...


  • Reading, Reading, United Kingdom Oracle Full time

    **About the Role**The Oracle Hardware Engineering Team (EHT) is responsible for improving security across all engineering groups within the company. As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and you will be given the freedom to learn and grow. We...


  • Reading, Reading, United Kingdom Oracle Full time

    **About the Role**The Oracle Hardware Engineering Team (EHT) is responsible for improving security across all engineering groups within the company. As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and you will be given the freedom to learn and grow. We...


  • Reading, Reading, United Kingdom Oracle Full time

    Oracle's Engineering Hardware Team (EHT) is dedicated to bolstering security across all Oracle product lines. As a vital member of this team, you'll contribute to every stage of the product security lifecycle, from identifying vulnerabilities to guiding their resolution. We champion individual growth and knowledge sharing. Your expertise will directly...


  • Reading, Reading, United Kingdom SSE Full time

    SSE is a leading energy company with ambitious plans to become a major player in the low-carbon world. Our goal is to build a sustainable and inclusive future for generations to come.We are seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our Cyber Security team, you will be responsible for managing Cyber Security...


  • Reading, Reading, United Kingdom Ada Meher Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Office Manager to join our team at Ada Meher. As a key member of our security team, you will be responsible for overseeing the daily operations of our 24/7 Cyber Security Operations Center (CSOC).Key ResponsibilitiesOversee the daily operations of the CSOC, ensuring the highest...


  • Reading, Reading, United Kingdom Ada Meher Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Office Manager to join our team at Ada Meher. As a key member of our security team, you will be responsible for overseeing the daily operations of our 24/7 Cyber Security Operations Center (CSOC).Key ResponsibilitiesOversee the daily operations of the CSOC, ensuring the highest...


  • Reading, Reading, United Kingdom Ada Meher Full time

    Job Summary:We are seeking a highly experienced and skilled Cyber Security Office Manager to lead our 24/7 CSOC team at Ada Meher. As a key member of our organization, you will be responsible for overseeing the daily operations of our CSOC, which provides top-notch cyber security services and capabilities to protect our critical assets and systems.Key...


  • Reading, Reading, United Kingdom SSE Enterprise Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at SSE Enterprise. As a Cyber Security Analyst, you will play a critical role in managing and analyzing Cyber Security events, escalation, and remediation as required.Key ResponsibilitiesManage and analyze Cyber Security events, escalation, and remediation as...


  • Reading, Reading, United Kingdom Damia Group Full time

    Job OpportunityCyber Security Consultant – £600-£675 pd inside ir35 – 6/12 months+About the RoleOur client, a leading IT consultancy, is seeking a highly skilled Cyber Security Consultant to join their team at Damia Group. As a Cyber Security Consultant, you will be responsible for providing expert advice and guidance on information security matters to...


  • Reading, Reading, United Kingdom Damia Group Full time

    Job OpportunityCyber Security Consultant – £600-£675 pd inside ir35 – 6/12 months+About the RoleOur client, a leading IT consultancy, is seeking a highly skilled Cyber Security Consultant to join their team at Damia Group. As a Cyber Security Consultant, you will be responsible for providing expert advice and guidance on information security matters to...


  • Reading, Reading, United Kingdom SSE Enterprise Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at SSE Enterprise. As a Cyber Security Analyst – Threat Detection Specialist, you will play a critical role in managing Cyber Security incidents and threats to our Critical National Energy Infrastructure.Key ResponsibilitiesManage Cyber Security incidents and threats to...


  • Reading, Reading, United Kingdom Thames Water Full time

    About the RoleWe are seeking a highly skilled Cyber Resilience Lead to join our team at Thames Water. As a key member of our Information Security Team, you will play a critical role in promoting a strong cyber incident management and resilience culture across our organization.Key ResponsibilitiesEstablish and Maintain Cyber Remediate Tracker: Provide...