Principal Security Researcher

Oracle

  • North Ryde, NSW
  • Permanent
  • Full-time
  • 1 month ago
Job Description:Who We AreOracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high caliber application security researchers, distributed globally, who thrive on new challenges. We are seeking experienced, hardworking, and dedicated security researchers who have genuine excitement for and interest in security to work on a critical greenfield software assurance project collaboratively with our cloud and mobile engineering teams. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.Responsibilities:Work You'll DoAs a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include:
  • Scope and execute security assessments and vulnerability research
  • Perform in-depth security assessments using results from static and dynamic analysis
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk assessments and/or quickly react to new threat scenarios to provide continuous security assurance
  • Collaborate with engineering teams to help them triage and fix security issues
  • Mentor junior members of the team in software security as a role model
What You'll Bring
  • Bachelor's or Master's degree in Computer Science or related field (e.g. Electrical Engineering)
  • 10+ years industry experience with 5+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments
  • Interest in vulnerability research and exploit development
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent presentation, verbal, and written communication skills
  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.
  • Eligibility to work in Australia without sponsorship
  • Flexibility to work in Hybrid model (50%) from our North Ryde office.
Nice to Have
  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools
  • Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics
  • OSCP, OSWE certification, or interest in achieving certification
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing)
  • Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application
  • Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE
  • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited
What We'll Give You
  • A team of very skilled and diverse personnel across the globe
  • Ability to work in a hybrid work environment
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development support to further your career aspirations
  • Incredible benefits and company perks
  • An organization filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers
About Us:As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's problems. True innovation starts with diverse perspectives and various abilities and backgrounds.When everyone's voice is heard, we're inspired to go beyond what's been done before. It's why we're committed to expanding our inclusive workforce that promotes diverse insights and perspectives.We've partnered with industry-leaders in almost every sector-and continue to thrive after 40+ years of change by operating with integrity.Oracle careers open the door to global opportunities where work-life balance flourishes. We offer a highly competitive suite of employee benefits designed on the principles of parity and consistency. We put our people first with flexible medical, life insurance and retirement options. We also encourage employees to give back to their communities through our volunteer programs.We're committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by calling +1 888 404 2494, option one.Disclaimer:Oracle is an Equal Employment Opportunity Employer*. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans' status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.
  • Which includes being a United States Affirmative Action Employer

Oracle

Similar Jobs

  • Senior Principal Security Researcher

    Oracle

    • North Ryde, NSW
    Job Description: Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experie…
    • 1 month ago
  • Principal Security Researcher

    Oracle

    • North Ryde, NSW
    Job Description: Who We Are Oracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an incl…
    • 1 month ago
  • Principal Security Researcher

    Oracle

    • North Ryde, NSW
    Job Description: Who We Are Oracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an incl…
    • 1 month ago