Snabbfakta

    • Reading

Ansök senast: 2024-11-30

Security Researcher

Publicerad 2024-10-01

Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role.

You can get further details about the nature of this opening, and what is expected from applicants, by reading the below.

Who We Are

We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale.

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities includes as below

Scope and execute in-depth security assessments and vulnerability research across a broad range of on-premise software, cloud services and infrastructurePerform in-depth security assessments using results from static and dynamic analysisCreate testing tools to help teams identify security-related weaknessesCollaborate with teams to help them triage and fix security issues

What You’ll BringBachelor’s or Master’s degree in Computer Science or related field (e.g. Electrical Engineering)2+ years industry experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessmentsAptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staffExcellent organizational, presentation, verbal, and written communication skillsThis role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.Flexibility to work in Hybrid model (50%) from our Reading office.

Nice to Have

Proficiency with multiple programming languages, preferably Go, Java, Python or C/C++5+ years industry experience in software developmentAbility to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis toolsHands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensicsOSCP, OSWE certification, or interest in achieving certificationExperience navigating and working with extremely large codebases is also highly desirableExperience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing)Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web ApplicationKnowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, real world mitigations that can be appliedFamiliarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE)Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

Liknande jobb

Publicerad: 2024-09-20
  • Romford
Publicerad: 2024-10-01
  • London