Security Researcher

5 days ago


Reading, Reading, United Kingdom Oracle Full time
About the Role

We are seeking a highly skilled Security Researcher to join our team at Oracle. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.

Key Responsibilities
  • Scope and execute in-depth security assessments and vulnerability research across a broad range of on-premise software, cloud services, and infrastructure.
  • Perform in-depth security assessments using results from static and dynamic analysis.
  • Create testing tools to help teams identify security-related weaknesses.
  • Collaborate with teams to help them triage and fix security issues.
Requirements
  • Bachelor's or Master's degree in Computer Science or related field (e.g. Electrical Engineering).
  • 2+ years industry experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments.
  • Aptitude for self-study, setting, and achieving long-term goals (for example, learning an unfamiliar programming language).
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff.
  • Excellent organizational, presentation, verbal, and written communication skills.
  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.
  • Flexibility to work in a hybrid model (50%) from our Reading office.
Desirable Skills
  • Proficiency with multiple programming languages, preferably Go, Java, Python, or C/C++.
  • 5+ years industry experience in software development.
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools.
  • Hands-on experience in one or more of the following with an interest in doing full-time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics.
  • OSCP, OSWE certification, or interest in achieving certification.
  • Experience navigating and working with extremely large codebases is also highly desirable.
  • Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS/Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing).
  • Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application.
  • Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, real-world mitigations that can be applied.
  • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE).
  • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited.


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Security Researcher to join our team at Oracle. As a key member of our application security team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute in-depth security assessments...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Security Researcher to join our team at Oracle. As a key member of our application security team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute in-depth security assessments...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionRole SummaryOracle's Global Product Security (GPS) is seeking a highly skilled security professional to join the Ethical Hacking Team (EHT) as a Hardware Cyber Security Researcher. The successful candidate will be responsible for conducting hardware security assessments, identifying and reporting security issues, and providing guidance on...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionRole SummaryOracle's Global Product Security team is seeking a highly skilled security professional to join the Ethical Hacking Team. As a member of this team, you will be involved in all aspects of product security assessment, from identification to fix.Key ResponsibilitiesConduct hardware security assessments, identifying and reporting...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our Ethical Hacking Team (EHT) at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products to identify and report potential security vulnerabilities.Key ResponsibilitiesConduct hardware security assessments to...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionOverviewOracle is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our security team, you will be responsible for identifying and mitigating security vulnerabilities in our hardware products.Key ResponsibilitiesConduct in-depth analysis of hardware implementations to identify potential security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job DescriptionOverviewOracle is seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our security team, you will be responsible for identifying and mitigating security vulnerabilities in our hardware products.Key ResponsibilitiesConduct in-depth analysis of hardware implementations to identify potential security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Hardware Specialist to join our Ethical Hacking Team at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products, identifying vulnerabilities, and providing guidance on remediation.Key ResponsibilitiesConduct hardware security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Hardware Specialist to join our Ethical Hacking Team at Oracle. As a key member of our team, you will be responsible for conducting in-depth security assessments of our hardware products, identifying vulnerabilities, and providing guidance on remediation.Key ResponsibilitiesConduct hardware security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job Description**About the Role**We are seeking a highly skilled Cybersecurity Researcher to join our world-class team of application security researchers. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute in-depth security...


  • Reading, Reading, United Kingdom Oracle Full time

    Job Description**About the Role**We are seeking a highly skilled Cybersecurity Researcher to join our world-class team of application security researchers. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute in-depth security...


  • Reading, Reading, United Kingdom Oracle Full time

    Oracle's Engineering Hardware Team (EHT) is dedicated to bolstering security across all Oracle product lines. As a vital member of this team, you'll contribute to every stage of the product security lifecycle, from identifying vulnerabilities to guiding their resolution. We champion individual growth and knowledge sharing. Your expertise will directly...


  • Reading, Reading, United Kingdom University of Reading Full time

    Job Summary: We are seeking a highly skilled Research Development Manager to join our team at the University of Reading. As a key member of our research development team, you will play a crucial role in supporting the development of high-quality research grant applications and generating research income for the University.About the Role: The successful...


  • Reading, Reading, United Kingdom University of Reading Full time

    Job Summary: We are seeking a highly skilled Research Development Manager to join our team at the University of Reading. As a key member of our research development team, you will play a crucial role in supporting the development of high-quality research grant applications and generating research income for the University.About the Role: The successful...


  • Reading, Reading, United Kingdom NVIDIA Full time

    About the RoleNVIDIA is a leader in the field of computer graphics, PC gaming, and accelerated computing, with a legacy of innovation that spans over 25 years. As we continue to push the boundaries of what is possible with AI, we are seeking a talented individual to join our team as a Cybersecurity Research Architect.This is an exciting opportunity to be...


  • Reading, Reading, United Kingdom University of Reading Full time

    Job Summary: We are seeking a highly skilled Research Development Manager to join our team at the University of Reading. As a key member of our research development team, you will play a crucial role in supporting the development of high-quality research grant applications and generating research income for the University.About the Role: The successful...


  • Reading, Reading, United Kingdom NVIDIA Full time

    NVIDIA is a leading technology company specializing in computer graphics, PC gaming, and accelerated computing innovations for over 25 years. We are constantly pushing the boundaries of AI to shape the future of computing where GPUs power intelligent systems.Position Overview:Research, design, and implement cutting-edge solutions for secure networks.Apply...