Current jobs related to Cybersecurity Researcher - Reading, Reading - Oracle
-
Cybersecurity Researcher
2 weeks ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Cybersecurity Researcher - Software Assurance ExpertAbout the Role:We are seeking a talented Cybersecurity Researcher to join our team at Oracle. As a member of our world-class application security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key...
-
Cybersecurity Threat Analyst
1 month ago
Reading, Reading, United Kingdom Sentinel Full timeJob DescriptionCybersecurity Threat AnalystJob Summary:Sentinel is seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a Cybersecurity Threat Analyst, you will be responsible for collecting, processing, analyzing, and disseminating cybersecurity threat assessments and developing cybersecurity indicators to maintain awareness of the...
-
Cybersecurity Threat Analyst
1 month ago
Reading, Reading, United Kingdom Proofpoint Full timeJob Title: Cybersecurity Threat AnalystWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Proofpoint. As a Cybersecurity Threat Analyst, you will play a critical role in identifying, analyzing, and responding to email-based threats.Key Responsibilities:Analyze misclassified messages and update spam and malware definitions to...
-
Cybersecurity Threat Analyst
1 month ago
Reading, Reading, United Kingdom Proofpoint Full timeJob Title: Cybersecurity Threat AnalystWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Proofpoint. As a Cybersecurity Threat Analyst, you will play a critical role in identifying, analyzing, and responding to email-based threats.Key Responsibilities:Analyze misclassified messages and update spam and malware definitions to...
-
Cybersecurity Threat Intelligence Analyst
1 month ago
Reading, Reading, United Kingdom BMI Group Full timeCybersecurity Threat Intelligence AnalystBMI Group is seeking a highly motivated and versatile Cybersecurity Threat Intelligence Analyst to join our global team. As a key member of our Cybersecurity team, you will play a crucial role in advancing our cybersecurity program by leveraging your expertise and proactive approach to identify and mitigate potential...
-
Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeAbout the RoleWe are seeking a talented Security Researcher to join our world-class team of application security researchers at Oracle. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute in-depth security assessments and...
-
Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeAbout the RoleWe are seeking a talented Security Researcher to join our world-class team of application security researchers at Oracle. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute in-depth security assessments and...
-
Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeSecurity Researcher Job DescriptionWe are seeking a highly skilled Security Researcher to join our team at Oracle. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute in-depth security assessments and vulnerability research...
-
Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeSecurity Researcher Job DescriptionWe are seeking a highly skilled Security Researcher to join our team at Oracle. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute in-depth security assessments and vulnerability research...
-
Cybersecurity Threat Analyst
1 month ago
Reading, Reading, United Kingdom Proofpoint Full timeProtecting People from Cyber ThreatsAt Proofpoint, we're dedicated to helping our customers safeguard their people and organizations from the latest cyber threats. As a Threat Analyst, you'll play a critical role in identifying, analyzing, and responding to email-based attacks that target some of the world's largest organizations.Your Key...
-
Cybersecurity Threat Analyst
1 month ago
Reading, Reading, United Kingdom Proofpoint Full timeProtecting People from Cyber ThreatsAt Proofpoint, we're dedicated to helping our customers safeguard their people and organizations from the latest cyber threats. As a Threat Analyst, you'll play a critical role in identifying, analyzing, and responding to email-based attacks that target some of the world's largest organizations.Your Key...
-
Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeSecurity ResearcherWe are seeking a highly skilled Security Researcher to join our team at Oracle. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute in-depth security assessments and vulnerability research across a broad...
-
Security Researcher
1 month ago
Reading, Reading, United Kingdom Oracle Full timeSecurity ResearcherWe are seeking a highly skilled Security Researcher to join our team at Oracle. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute in-depth security assessments and vulnerability research across a broad...
-
Security Researcher
2 weeks ago
Reading, Reading, United Kingdom Oracle Full timeSecurity Researcher Job DescriptionWe are seeking a talented Security Researcher to join our world-class team of application security researchers. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute in-depth security...
-
Reading, Reading, United Kingdom Proofpoint Full timeAt Proofpoint, we're committed to protecting people and organizations from the latest cyber threats. As a Senior Account Manager, Add-On Sales, Cybersecurity Expert, you'll play a critical role in ensuring our customers have a world-class experience with our award-winning cybersecurity solutions.The RoleYou'll be responsible for ensuring all our customers...
-
Reading, Reading, United Kingdom Proofpoint Full timeProtecting people is at the heart of our award-winning cybersecurity solutions, and the people who work here are the key to our success. We're a customer-focused and driven-to-win organisation with leading-edge products.We are singularly devoted to helping our customers protect their greatest assets and biggest security risk: their people. That's why we're a...
-
Senior Offensive Security Researcher
4 weeks ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherAbout the Role:We are seeking a highly skilled and experienced Senior Offensive Security Researcher to join our team at Oracle. As a Senior Offensive Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key...
-
Senior Offensive Security Researcher
4 weeks ago
Reading, Reading, United Kingdom Oracle Full timeJob Title: Senior Offensive Security ResearcherAbout the Role:We are seeking a highly skilled and experienced Senior Offensive Security Researcher to join our team at Oracle. As a Senior Offensive Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key...
-
Reading, Reading, United Kingdom Proofpoint Full timeAbout the RoleWe are seeking a highly motivated and experienced Account Manager to join our EMEA Commercial Add-on Sales Team. As a key member of our team, you will be responsible for ensuring our customers have a world-class Proofpoint experience, with regular contact and updates on product and services developments.Key ResponsibilitiesMeet or exceed...
-
Reading, Reading, United Kingdom Proofpoint Full timeAbout the RoleWe are seeking a highly motivated and experienced Account Manager to join our EMEA Commercial Add-on Sales Team. As a key member of our team, you will be responsible for ensuring our customers have a world-class Proofpoint experience, with regular contact and updates on product and services developments.Key ResponsibilitiesMeet or exceed...
Cybersecurity Researcher
2 months ago
**About the Role**
We are seeking a highly skilled Cybersecurity Researcher to join our world-class team of application security researchers. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.
Key Responsibilities
- Scope and execute in-depth security assessments and vulnerability research across a broad range of on-premise software, cloud services, and infrastructure.
- Perform in-depth security assessments using results from static and dynamic analysis.
- Create testing tools to help teams identify security-related weaknesses.
- Collaborate with teams to help them triage and fix security issues.
Requirements
- Bachelor's or Master's degree in Computer Science or related field (e.g. Electrical Engineering).
- 2+ years industry experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments.
- Aptitude for self-study, setting, and achieving long-term goals (for example, learning an unfamiliar programming language).
- Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff.
- Excellent organizational, presentation, verbal, and written communication skills.
- This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.
- Flexibility to work in a hybrid model (50%) from our Reading office.
Desirable Skills
- Proficiency with multiple programming languages, preferably Go, Java, Python, or C/C++.
- 5+ years industry experience in software development.
- Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools.
- Hands-on experience in one or more of the following with an interest in doing full-time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics.
- OSCP, OSWE certification, or interest in achieving certification.
- Experience navigating and working with extremely large codebases is also highly desirable.
- Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS/Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing).
- Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application.
- Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, real-world mitigations that can be applied.
- Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE).
- Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited.