Senior Principal Security Researcher

Found in: Appcast UK C C2 - 2 weeks ago


Reading, United Kingdom Oracle Full time
We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale.

Work You’ll Do

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include:

Designing and evaluating complex systems for security
Scope and execute security assessments and vulnerability research
Perform in-depth security assessments using results from static and dynamic analysis
Create testing tools to help engineering teams identify security-related weaknesses
Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk assessments and/or quickly react to new threat scenarios to provide continuous security assurance
Collaborate with engineering teams to help them triage and fix security issues
Mentor members of the team in software security as a role model
What You’ll Bring

12+ years industry experience with 7+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments
Interest in vulnerability research and exploit development
Demonstrable experience in designing and evaluating complex systems for security
Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
Excellent organizational, presentation, verbal, and written communication skills
This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.
Flexibility to work in Hybrid model (50%) from our Reading office.

Nice to Have

Experience working in a large cloud or Internet software company
Proficiency with multiple programming languages, preferably Go, Java, Python or C/C++
5+ years industry experience in software development
Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools
Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics
OSCP, OSWE certification, or interest in achieving certification
Experience navigating and working with extremely large codebases is also highly desirable
Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing)
Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application
Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, Real world mitigations that can be applied
Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE)
Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

What We’ll Give You

A team of very skilled and diverse personnel across the globe
Ability to work in a hybrid work environment
Exposure to mind blowing large-scale cutting-edge systems
The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
Develop new skills and competencies working with our vast cloud product offerings
Ongoing extensive training and skills development support to further your career aspirations
Incredible benefits and company perks
An organization filled with smart, enthusiastic, and motivated colleagues
The opportunity to impact and improve our systems and delight our customers
  • Principal Security Researcher | Engineer

    Found in: Appcast UK C C2 - 2 weeks ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...

  • Principal Security Researcher | Engineer

    Found in: Appcast UK C2 - 2 weeks ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...

  • Principal Security Researcher | Engineer

    Found in: Whatjobs ES C2 - 6 days ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...

  • Principal Security Researcher | Engineer

    Found in: Appcast Linkedin GBL C2 - 2 weeks ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...

  • Principal Security Researcher | Engineer

    Found in: Talent UK 2A C2 - 2 weeks ago


    Reading, United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.Their core software products...

  • Senior Principal Security Researcher

    Found in: Appcast UK C C2 - 1 week ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...

  • Senior Principal Security Researcher

    Found in: Appcast UK C2 - 1 week ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...

  • Senior Principal Security Researcher

    Found in: Whatjobs ES C2 - 6 days ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining...

  • Senior Principal Security Researcher

    Found in: Appcast Linkedin GBL C2 - 2 weeks ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...

  • Senior Principal Security Researcher

    Found in: Talent UK 2A C2 - 2 weeks ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to...


  • Reading, United Kingdom Oracle Full time

    **Senior Principal Security Researcher** Flexible requiring 50% travel to Reading office **Work You’ll Do** - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis - Create testing tools to help engineering teams identify security-related weaknesses - Collaborate...

  • Principal Security Researcher

    Found in: beBee jobs GB - 5 days ago


    Reading, Reading, United Kingdom Oracle Full time

    Senior Principal Security ResearcherFlexible requiring 50% travel to Reading officeJob DescriptionOracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high calibre application security researchers, distributed globally, who thrive on new...

  • Senior Principal Security Researcher

    Found in: Jooble UK C2 - 2 weeks ago


    Reading, Berkshire, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining...


  • Reading, Berkshire, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining...

  • Principal Security Researcher

    Found in: beBee S GB - 3 days ago


    Reading, United Kingdom Oracle Full time

    Senior Principal Security Researcher Flexible requiring 50% travel to Reading office Job Description Oracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high calibre application security researchers, distributed globally, who thrive on...

  • Senior Principal Security Researcher

    Found in: Talent UK C2 - 1 week ago


    Reading, United Kingdom Oracle Full time

    We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our...


  • Reading, Berkshire, United Kingdom Deriv Full time

    As a highly skilled Senior/Principal Cloud Security Engineer , you will join our dedicated and expanding Security team. Your mission for the role is clear: to safeguard Deriv, its products, and its customers by applying extensive technical expertise and leadership across a broad spectrum of security. This is not a management position, but, like all...

  • Senior Researcher

    Found in: Jooble UK C2 - 2 weeks ago


    Reading, Berkshire, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. We are a world-class...

  • Senior Researcher

    2 weeks ago


    Reading, Berkshire, United Kingdom Oracle Full time

    Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. We are a world-class...

  • Senior Offensive Security Researcher

    Found in: Appcast UK C2 - 2 weeks ago


    Reading, United Kingdom Oracle Full time

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are...