Hardware Security Researcher

1 week ago


Reading, Reading, United Kingdom Oracle Full time
Job Summary

The Oracle Hardware Engineering Team (EHT) is seeking a skilled Hardware Cyber Security Researcher to join our team. As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix.

Responsibilities
  • Conduct hardware security assessments, identifying and reporting security issues, and providing guidance on fixes.
  • Reverse engineer firmware, file formats, and protocols to reveal subtle security vulnerabilities and implement proof-of-concept exploit attack chains.
  • Collaborate with the team to develop and implement secure hardware designs and implementations.
  • Communicate technical information to non-technical stakeholders and provide guidance on security best practices.
Requirements
  • Bachelor of Science degree in Electrical/Electronic/Computer Engineering, Computer Science, or related field.
  • 3+ years of experience in vulnerability research/bug hunting, with a public history of vulnerability discovery (CVEs, blog posts).
  • Practical experience with hardware attacks (side channels, fault injection) and hardware attack tools (ChipWhisperer).
  • Ability to think like an adversary, identify potentially vulnerable spots in designs and implementations, and assess risk.
  • Knowledge of analogue/digital electronics and ability to understand complex schematic diagrams.
  • Ability to communicate on, monitor, and debug common embedded communications interfaces.
  • Ability to build enabling prototypes and use common hardware lab tools.
  • Knowledge of x86 and/or ARM server platform architecture and ability to read and understand x86 and/or ARM assembly.
  • Experience with disassemblers/decompilers and firmware reversing tools.
  • Familiarity with memory corruption bugs and ability to run firmware on QEMU.
  • Fluency in C or C++ and proficiency with one among Python, Go, Java, or Bash.
  • Excellent organizational, verbal, and written communication skills.
  • Ability to work physically in our Hardware Lab in Reading - Thames Valley Park, for 50% of the time.


  • Reading, Reading, United Kingdom Oracle Full time

    Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's hardware products.Key Responsibilities:Conduct in-depth security assessments of...


  • Reading, Reading, United Kingdom Oracle Full time

    Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's hardware products.Key Responsibilities:Conduct in-depth security assessments of...


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Hardware Specialist to join our Ethical Hacking Team at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products, identifying vulnerabilities, and providing guidance on remediation.Key ResponsibilitiesConduct hardware security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Hardware Specialist to join our Ethical Hacking Team at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products, identifying vulnerabilities, and providing guidance on remediation.Key ResponsibilitiesConduct hardware security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionRole SummaryOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT) as a Hardware Cyber Security Researcher. The successful candidate will be responsible for conducting hardware security assessments, identifying and reporting security issues, and providing guidance on...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionRole SummaryOracle's Global Product Security team is seeking a highly skilled security professional to join the Ethical Hacking Team. As a member of this team, you will be involved in all aspects of product security assessment, from identification to fix.Key ResponsibilitiesConduct hardware security assessments, identifying and reporting...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionOverviewOracle is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our security team, you will be responsible for identifying and mitigating security vulnerabilities in our hardware products.Key ResponsibilitiesConduct in-depth analysis of hardware implementations to identify potential security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionOverviewOracle is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our security team, you will be responsible for identifying and mitigating security vulnerabilities in our hardware products.Key ResponsibilitiesConduct in-depth analysis of hardware implementations to identify potential security...


  • Reading, Reading, United Kingdom Oracle Full time

    Oracle's Engineering Hardware Team (EHT) is dedicated to bolstering security across all Oracle product lines. As a vital member of this team, you'll contribute to every stage of the product security lifecycle, from identifying vulnerabilities to guiding their resolution. We champion individual growth and knowledge sharing. Your expertise will directly...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionThe Oracle Security Team is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our team, you will be responsible for identifying and mitigating security vulnerabilities in our products.You will work closely with our engineering teams to dive deep into hardware implementations, reverse engineer firmware,...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionThe Oracle Security Team is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our team, you will be responsible for identifying and mitigating security vulnerabilities in our products.You will work closely with our engineering teams to dive deep into hardware implementations, reverse engineer firmware,...


  • Reading, Reading, United Kingdom Oracle Full time

    Job Title: Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's products, as well as providing guidance on fixes.Key...


  • Reading, Reading, United Kingdom Oracle Full time

    Job Title: Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's products, as well as providing guidance on fixes.Key...


  • Reading, Reading, United Kingdom Oracle Full time

    Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's hardware products.Key Responsibilities:Conduct in-depth security assessments of...


  • Reading, Reading, United Kingdom Oracle Full time

    Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a key member of the team, you will be responsible for identifying and reporting security issues in Oracle's hardware products.Key Responsibilities:Conduct in-depth security assessments of...


  • Reading, Reading, United Kingdom Oracle Full time

    Job Title: Hardware Cyber Security ResearcherOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT). As a member of the EHT, you will be involved in all aspects of product security assessment, from identification to fix.Key Responsibilities:Conduct hardware security assessments,...