Principal Security Researcher

4 weeks ago


UK, UK, United Kingdom Oracle Full time

Senior Principal Security Researcher – UK, remote


Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across Oracle’s entire product and service portfolio.


With hundreds of products spanning many different vertical markets, your next project could be anything from static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.


This is not your run-of-the-mill pentesting gig where you grind out web application assessments week in week out. The EHT is a dedicated security research group who invest the same amount of time and effort into breaking a product as you would expect from a state-sponsored APT.


Unlike an APT team, however, we’re not only invested in finding bugs but also making sure they are fixed correctly and don’t happen again. We don’t just need people who can find CVSS 10s, we need people who can use their skills and share their expertise to effect meaningful change across the company.


A successful candidate must have genuine excitement for and interest in security, as well as the desire to share knowledge and help others learn. Your work will benefit thousands of Oracle engineers worldwide and shape the future of product security within one of the largest software companies in the world.


Role’s core responsibilities:

  • Scope and execute security assessments across a broad range of on-premise and cloud services; develop proof-of-concept code or end-to-end exploits for bugs you’ve identified.
  • Create testing tools to help engineering teams identify weaknesses in their own code.
  • Collaborate with engineering teams to help them triage and fix security issues, identifying systemic security weaknesses to create secure coding guidance that will educate all engineering teams within Oracle.
  • Produce documentation, presentations and supporting material to deliver your findings to senior figures within the development organisation and your own management chain.

Target profile and skillset:

  • 5+ years industry experience in a software/product assessment or penetration testing role.
  • Proficiency reviewing code written in a variety of programming languages, including at least one of C, C++, Java or JavaScript.
  • Extensive experience of vulnerability research and exploit development on Linux or Windows.
  • Experience using common software security assessment tools in the following categories:
  • Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2)
  • Network protocol analysis (e.g. Wireshark/tcpdump)
  • Debugging (e.g. gdb, WinDbg, Intel Pin)
  • Static code analysis (e.g. Fortify SCA, Coverity, SonarQube)
  • Fuzzers and instrumentation (e.g. Jazzer /AFL/Boofuzz/AddressSanitizer)
  • Web Application assessment (e.g. BurpSuite )
  • Experience of creating new tools and scripts for novel assessment targets and vulnerability classes
  • Experience with threat modelling and architecture analysis of complex applications.
  • Extensive knowledge of common vulnerabilities in different types of software and programming languages, including:
  • How to test for and exploit them
  • Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10)


Desirable Skills/Qualifications

  • Bachelor’s or Master’s degree in Computer Science or related field (e.g. Electrical Engineering)
  • Experience working in a large cloud or Internet software company


Required Soft Skills

  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent organizational, presentation, verbal and written communication skills



  • UK, UK, United Kingdom Zendata Full time

    Company DescriptionZendata is a full stack cloud data security platform that specializes in helping CISOs, DevOps, and Compliance teams embed privacy and security controls and protocols across their assets and SDLC. With a focus on data risk management and privacy compliance, Zendata's solutions utilize machine learning and natural language processing to...


  • UK, UK, United Kingdom F5 Consultants Full time

    Job Title: Principal Cyber Security ConsultantLocation: Remote (Occasional Client Visits)Salary: Up to £90,000Clearance: Active SC required (DV is greatly desired, but not essential)F5 are delighted to be partnering with an award winning Cyber Security Consultancy that services within Defence & Security, Healthcare, Law Enforcement, and Critical National...


  • UK, UK, United Kingdom Telefónica Tech Full time

    Telefónica Tech(part of the Telefónica Group) is a leading NextGen Tech solutions provider with a highly diversified team of over 6,000 exceptionally skilled employees and +60 nationalities.We servemorethan5.5mcustomerseveryday in over 175 countries, with a global ecosystem of market-leading partners. Global strategic hubs: Spain, Brazil, the UK,...

  • IT Security Principal

    4 weeks ago


    UK, UK, United Kingdom KBR, Inc. Full time

    KBR is a global provider of differentiated, professional services and technologies delivered across a wide government, defense and industrial base. Drawing from its rich 100-year history and culture of innovation and mission focus, KBR creates sustainable value by combining engineering, technical and scientific expertise with its full life cycle capabilities...

  • IT Security Principal

    3 weeks ago


    UK, UK, United Kingdom KBR, Inc. Full time

    KBR is a global provider of differentiated, professional services and technologies delivered across a wide government, defense and industrial base. Drawing from its rich 100-year history and culture of innovation and mission focus, KBR creates sustainable value by combining engineering, technical and scientific expertise with its full life cycle capabilities...


  • London, UK, UK, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke...


  • London, UK, UK, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke...


  • UK, UK, United Kingdom Logiq Consulting Full time

    This is a fantastic opportunity to join a highly skilled Solution Architecture Team who specialise in design and implementation of complex secure systems. We are a fast growing Small to Medium-Sized Enterprise (SME) who offer a varied workload day-to-day, with long term careers through multiple progression paths, and a culture that promotes both a social...

  • UNPAID VOLUNTEER

    4 weeks ago


    UK, UK, United Kingdom Blockchain & Climate Institute Full time

    THIS IS AN UNPAID VOLUNTEERING ROLE.Role Title: Principal/Senior/ Research Officers (Energy & Environment)Role Nature: VolunteerLocation: Home-basedThe Blockchain & Climate Institute (BCI) is an international volunteers-led think tank supporting and advocating the application of blockchain technology in the global fight against climate change.We are looking...

  • UNPAID VOLUNTEER

    3 weeks ago


    UK, UK, United Kingdom Blockchain & Climate Institute Full time

    THIS IS AN UNPAID VOLUNTEERING ROLE.Role Title: Principal/Senior/ Research Officers (Energy & Environment)Role Nature: VolunteerLocation: Home-basedThe Blockchain & Climate Institute (BCI) is an international volunteers-led think tank supporting and advocating the application of blockchain technology in the global fight against climate change.We are looking...

  • Research Engineer

    6 days ago


    London, UK, UK, United Kingdom Arrows Full time

    Research Engineer (LLM)Location: London (Hybrid) Reports to: Principal Data Scientist or Senior Data ScientistKey Linkages: Head of R&D, Principal Legal Solutions Engineer, Head of ProductCompany Overview: Known for pioneering advancements in legal technology, our client is a leading innovator in the integration of advanced data science and natural language...


  • UK, UK, United Kingdom Principal Asset Management Full time

    About the jobWhat You'll DoPrincipal Asset Management is seeking a Senior Director, Global Institutional and EMEA Marketing to join their London office on a permanent basis. This role offers an opportunity to lead a marketing team to execute marketing initiatives for our global institutional business and EMEA regional business. Here are a few examples...


  • UK, UK, United Kingdom Blockchain & Climate Institute Full time

    THIS IS AN UNPAID VOLUNTEERING ROLE.Role Title: Principal/Senior/ Researcher (Biodiversity/Circular Eco)Role Nature: VolunteerLocation: Home-based The Blockchain & Climate Institute (BCI) is an international volunteer-led think tank supporting and advocating the application of blockchain technology in the global fight against climate change.What will you be...


  • UK, UK, United Kingdom Cyberfort Full time

    Job Title:Cyber Security Consultant – Cyber RiskReporting to:Principal consultantLocation:Remote with travel to Customer site as requiredRole Requirements:Must hold or be eligible to hold government security vetting at SC levelMust be currently resident in the UKReward Package:- 25 days annual holiday + Birthday off in addition and option to buy/sell...


  • UK, UK, United Kingdom Cyberfort Full time

    Job Title:Cyber Security Consultant – Cyber RiskReporting to:Principal consultantLocation:Remote with travel to Customer site as requiredRole Requirements:Must hold or be eligible to hold government security vetting at SC levelMust be currently resident in the UKReward Package:- 25 days annual holiday + Birthday off in addition and option to buy/sell...

  • Investment Principal

    4 weeks ago


    UK, UK, United Kingdom Arcanis Capital Full time

    We are looking for an experienced VC Principal with proven analyst skills for the potential Investment Director role.❗REQUIREMENTS:Minimum 5 years of experience investing in Growth and Late Stage VC Experience of deal sourcing on the secondary market in Growth and Late Stage VC (buy/sell)Experience in building investment cases based on public and NDA...


  • UK, UK, United Kingdom Instil Full time

    We are looking for a Principal Software Engineer to join our growing business. As a Principal, you will lead the design and development of the next generation of digital products and solutions for our customers.The majority of your time will be spent writing code; clean code, whilst contributing to our overarching culture of engineering excellence and...

  • Principal SOC Analyst

    4 weeks ago


    UK, UK, United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal AnalystLocation: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client siteJob type: Permanent Full-TimeSalary: NegotiableAbout UsIntegrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out...

  • Principal SOC Analyst

    3 weeks ago


    UK, UK, United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal AnalystLocation: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client siteJob type: Permanent Full-TimeSalary: NegotiableAbout UsIntegrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out...


  • London, UK, UK, United Kingdom Indotronix Avani UK Full time

    Commodities Quantitative Researcher, Systematic Global MacroA small, collaborative, and entrepreneurial systematic investment team is seeking a strong commodities quantitative researcher to join in developing new signals and strategies. This opportunity provides a dynamic and fast-paced environment with excellent opportunities for career growth.Quantitative...