Principal Security Researcher

4 weeks ago


UK, UK, United Kingdom Oracle Full time

Senior Principal Security Researcher – UK, remote


Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across Oracle’s entire product and service portfolio.


With hundreds of products spanning many different vertical markets, your next project could be anything from static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.


This is not your run-of-the-mill pentesting gig where you grind out web application assessments week in week out. The EHT is a dedicated security research group who invest the same amount of time and effort into breaking a product as you would expect from a state-sponsored APT.


Unlike an APT team, however, we’re not only invested in finding bugs but also making sure they are fixed correctly and don’t happen again. We don’t just need people who can find CVSS 10s, we need people who can use their skills and share their expertise to effect meaningful change across the company.


A successful candidate must have genuine excitement for and interest in security, as well as the desire to share knowledge and help others learn. Your work will benefit thousands of Oracle engineers worldwide and shape the future of product security within one of the largest software companies in the world.


Role’s core responsibilities:

  • Scope and execute security assessments across a broad range of on-premise and cloud services; develop proof-of-concept code or end-to-end exploits for bugs you’ve identified.
  • Create testing tools to help engineering teams identify weaknesses in their own code.
  • Collaborate with engineering teams to help them triage and fix security issues, identifying systemic security weaknesses to create secure coding guidance that will educate all engineering teams within Oracle.
  • Produce documentation, presentations and supporting material to deliver your findings to senior figures within the development organisation and your own management chain.

Target profile and skillset:

  • 5+ years industry experience in a software/product assessment or penetration testing role.
  • Proficiency reviewing code written in a variety of programming languages, including at least one of C, C++, Java or JavaScript.
  • Extensive experience of vulnerability research and exploit development on Linux or Windows.
  • Experience using common software security assessment tools in the following categories:
  • Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2)
  • Network protocol analysis (e.g. Wireshark/tcpdump)
  • Debugging (e.g. gdb, WinDbg, Intel Pin)
  • Static code analysis (e.g. Fortify SCA, Coverity, SonarQube)
  • Fuzzers and instrumentation (e.g. Jazzer /AFL/Boofuzz/AddressSanitizer)
  • Web Application assessment (e.g. BurpSuite )
  • Experience of creating new tools and scripts for novel assessment targets and vulnerability classes
  • Experience with threat modelling and architecture analysis of complex applications.
  • Extensive knowledge of common vulnerabilities in different types of software and programming languages, including:
  • How to test for and exploit them
  • Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10)


Desirable Skills/Qualifications

  • Bachelor’s or Master’s degree in Computer Science or related field (e.g. Electrical Engineering)
  • Experience working in a large cloud or Internet software company


Required Soft Skills

  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent organizational, presentation, verbal and written communication skills



  • UK, UK, United Kingdom F5 Consultants Full time

    Job Title: Principal Cyber Security ConsultantLocation: Remote (Occasional Client Visits)Salary: Up to £90,000Clearance: Active SC required (DV is greatly desired, but not essential)F5 are delighted to be partnering with an award winning Cyber Security Consultancy that services within Defence & Security, Healthcare, Law Enforcement, and Critical National...

  • IT Security Principal

    4 weeks ago


    UK, UK, United Kingdom KBR, Inc. Full time

    KBR is a global provider of differentiated, professional services and technologies delivered across a wide government, defense and industrial base. Drawing from its rich 100-year history and culture of innovation and mission focus, KBR creates sustainable value by combining engineering, technical and scientific expertise with its full life cycle capabilities...


  • London, UK, UK, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke...


  • UK, UK, United Kingdom Arcus Search Full time

    Principal Cloud &Infrastructure Architect - Permanent - London We are seeking a talented and visionary Principal Architect to join our clients Technology Office. In this exciting role, you will have the chance to work at the forefront of technological advancements, influencing and driving the evolution of our cloud-based services and...

  • Research Engineer

    2 weeks ago


    London, UK, UK, United Kingdom Arrows Full time

    Research Engineer (LLM)Location: London (Hybrid) Reports to: Principal Data Scientist or Senior Data ScientistKey Linkages: Head of R&D, Principal Legal Solutions Engineer, Head of ProductCompany Overview: Known for pioneering advancements in legal technology, our client is a leading innovator in the integration of advanced data science and natural language...

  • UNPAID VOLUNTEER

    4 weeks ago


    UK, UK, United Kingdom Blockchain & Climate Institute Full time

    THIS IS AN UNPAID VOLUNTEERING ROLE.Role Title: Principal/Senior/ Research Officers (Energy & Environment)Role Nature: VolunteerLocation: Home-basedThe Blockchain & Climate Institute (BCI) is an international volunteers-led think tank supporting and advocating the application of blockchain technology in the global fight against climate change.We are looking...


  • UK, UK, United Kingdom Cyberfort Full time

    Job Title:Cyber Security Consultant – Cyber RiskReporting to:Principal consultantLocation:Remote with travel to Customer site as requiredRole Requirements:Must hold or be eligible to hold government security vetting at SC levelMust be currently resident in the UKReward Package:- 25 days annual holiday + Birthday off in addition and option to buy/sell...


  • UK, UK, United Kingdom Instil Full time

    We are looking for a Principal Software Engineer to join our growing business. As a Principal, you will lead the design and development of the next generation of digital products and solutions for our customers.The majority of your time will be spent writing code; clean code, whilst contributing to our overarching culture of engineering excellence and...

  • Security Engineer

    7 days ago


    UK, UK, United Kingdom Immersum Full time

    Security EngineerLocation: Remote first - UK basedSalary: £50-70k + benefitsPurpose: Detection engineering (threat led and test led), Red team testing, new security controlsIndustry: AI SaaSFunding round: Series AImmersum is supporting the growth of an AI SaaS business who are award winning leaders in their field. They are looking to bring on 2 Security...


  • UK, UK, United Kingdom SRG Full time

    Principal StatisticianShort role descriptionThe Statistician has in the pharmaceutical industry to independently perform and lead statistical work within a project, an indication within a more complex project or be recognised as a methodology expert. This individual is able to lead and direct Biometrics work either in house or partnering with CROs to ensure...

  • Principal SOC Analyst

    4 weeks ago


    UK, UK, United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal AnalystLocation: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client siteJob type: Permanent Full-TimeSalary: NegotiableAbout UsIntegrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out...


  • Central Bedfordshire, UK, UK, United Kingdom Harnham Full time

    PRINCIPAL MARKET ANALYST UP TO £70,000BEDFORDSHIREHarnham are partnering with a leading Market Intelligence Services provider specializing in the healthcare technology sector. Our client is renowned for delivering exceptional research, data analysis, and consulting solutions to a diverse global clientele.THE ROLE AND RESPONSIBILITIES:The Principal Market...

  • Security Engineer

    4 weeks ago


    UK, UK, United Kingdom Secure Source Full time

    Role Overview: As a Security Engineer, you’ll play a crucial role in identifying vulnerabilities, enhancing security measures, and ensuring the safety of our clients’ digital environments. Your responsibilities will span a wide range of tasks, from vulnerability scanning to technical content creation.Responsibilities:Vulnerability Detection and...

  • Principal Scientist

    2 weeks ago


    London, UK, UK, United Kingdom BioTalent Full time

    Job Title: Principal Scientist, Immuno-OncologyLocation: London, UKAbout Us:Our client are a pioneering biotechnology company dedicated to advancing research and developing various solid tumour programs. We are committed to improving the lives of patients worldwide by harnessing the power of science and medicine. As we continue to expand our portfolio of...

  • Research Analyst

    2 weeks ago


    London, UK, UK, United Kingdom GradBay Full time

    The Business:We are one of the fastest-growing organisations in the talent advisory space: a global platform of companies that optimises value creation by placing executive talent, developing business leaders, creating diverse and inclusive networks, and using innovative technology to advance executive talent priorities. As talent experts, we are leading the...


  • UK, UK, United Kingdom First Rate Exchange Services Full time

    First Rate is the UK’s largest supplier of foreign currency and a top 5 currency wholesaler globally. We are one of the foremost foreign exchange (FX) experts in the industry, with a multi-billion pound wholesale business and over 20 years’ trusted experience providing tailor-made travel money solutions for companies in the finance, travel and retail...


  • UK, UK, United Kingdom Dynamic Talent Consulting Full time

    Principal/Lead Medical Writer – Medical Communications Position: Principal Medical WriterLocation: RemoteContract Type: PermanentSalary: £55k+ (dependent on experience)Start: ASAPPrincipal Medical Writer -This is a great opportunity to join a flourishing editorial team! As a member of the scientific team, you will have the opportunity to shape your role...

  • Security Engineer

    4 weeks ago


    UK, UK, United Kingdom Immersum Full time

    Security EngineerLocation: Remote first - UK basedSalary: £50-70k + benefitsPurpose: designing, building, and maintaining detections and automated security testing tools. Industry: AI SaaSFunding round: Series AImmersum is supporting the growth of an AI SaaS business who are award winning leaders in their field. They are looking to bring on 2 Security...

  • Security Engineer

    2 weeks ago


    UK, UK, United Kingdom Immersum Full time

    Security EngineerLocation: Remote first - UK basedSalary: £50-70k + benefitsPurpose: Detection engineering (threat led and test led), Red team testing, new security controlsIndustry: AI SaaSFunding round: Series AImmersum is supporting the growth of an AI SaaS business who are award winning leaders in their field. They are looking to bring on 2 Security...


  • London, UK, UK, United Kingdom Fuller, Smith & Turner Full time

    Network and Security AnalystSummaryTo ensure the security of our systems by maintaining all end point devices (PCs, Laptops & routers) to the agreed configuration standards. Investigate and resolve deviations from the standard. Respond to and where appropriate escalate potential security breaches in accordance with the response plan. Conduct regular staff...