Principal Security Researcher

3 weeks ago


Sydney, Australia Oracle Full time

Principal Security Researcher-22000G2Q

**Applicants are required to read, write, and speak the following languages***: English

**Preferred Qualifications**

Do you have a passion for high scale services and working with some of Oracle's most critical customers? We are seeking experienced, passionate, and talented security researchers who have genuine excitement for and interest in security. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.

**Who We Are**

**Work You’ll Do**

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Few other responsibilities includes as below
- Scope and execute security assessments across a broad range of on premise software, cloud services and infrastructure
- Perform in-depth security assessments leveraging results from other assessments such as static, dynamic, pen testing, red team operations, bug bounty, responsible disclosure and etc.
- Create testing tools to help engineering teams identify security-related weaknesses
- Collaborate with engineering teams to help them triage and fix security issues
- Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments, quickly react to new threat scenarios and share them with the broader security teams across Oracle
- Mentor junior members of the team in software security as a role model

**What You’ll Bring**
- Bachelor’s or Master’s degree in Computer Science or related field (e.g. Electrical Engineering)
- Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
- Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
- Excellent presentation, verbal, and written communication skills
- This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.
- Eligibility to work in Australia without sponsorship
- This role offers domestically located flexibility of workplace, requiring 50% travel to our Sydney - North Ryde office

**Nice to Have**
- Experience working in a large cloud or Internet software company
- Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++
- Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
- Experience navigating and working with extremely large codebases is also highly desirable

Experience using common security assessment tools and techniques in one or more the following categories:

- Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilities
- Proficiency in Fuzzing (e.g. Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
- Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application
- Ability to discover hard-to-find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping and etc.), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues and etc.

Knowledge of common vulnerabilities in different types of software and programming languages, including:

- How to test for/exploit them
- Real world mitigations that can be applied
- Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE)

**What We’ll Give You**
- A team of very skilled and diverse personnel across the globe
- Ability to work in a flexible work from home arrangement
- Exposure to mind blowing large-scale cutting-edge systems
- The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
- Develop new skills and competencies working with our vast cloud product offerings
- Ongoing extensive training and skills development to further your career aspirations
- Incredible benefits and company perks
- An organization filled with smart, enthusiastic, and motivated colleagues
- The opportunity to impact and improve our systems and delight our customers

**Detailed Description and Job R



  • Sydney, Australia Microsoft Full time

    Overview The mission of Microsoft Security Response Center (MSRC) is to enable Microsoft to build the most trusted devices and services, while keeping our company safe and our data protected. ​As part of the Microsoft Security organization, and a steward of Microsoft and our customer’s data, a core function of MSRC is ensuring the security of every...


  • Sydney, Australia NSW Government -Service NSW Full time

    Principal Cyber Security Advisor**$151,509 - $182,270**Temporary Full** **Time -** **(12 month) Opportunity**SNSW Grade 11/12** Do you want to - join an inclusive and collaborative team delivering - **optimum** **Cyber Security solutions**- play a key role in supporting SNSW with - ** Cyber Security** **?**- work in a supportive and - **flexible...


  • Sydney, New South Wales, Australia Centre for Evidence and Implementation Full time

    About the role Are you an expert in research, evaluation and implementation science? Are you passionate about pioneering new models of evaluation and creating lasting and effective social change? Are you interested in joining a diverse, global team that values its people, nurtures professional growth and emphasizes collaboration? If so, the CEI team would...


  • Sydney, Australia The Decipher Bureau Full time

    This global organisation is a leading provider of cyber security solutions and services. With over 20 years of cyber security intelligence, research and general experience, they provide a suite of cyber products and services that are leading edge. They are looking for a Principal Consultant to be a major part of their technical leadership in the ANZ...

  • Security Researcher

    5 days ago


    Sydney, New South Wales, Australia Velocity Global LLC Full time

    Job responsibilities: Analyze and research ongoing threats and emerging risks in modern SaaS platforms Conduct threat hunting operations in complicated SaaS environments and drive product innovation in threat detections Drive positive product outcomes through crossfunctional collaboration with other functional teams, across engineering, product, marketing...


  • Sydney, Australia Centre for Evidence and Implementation Full time

    About the role - Are you an expert in research, evaluation and implementation science? Are you passionate about pioneering new models of evaluation and creating lasting and effective social change? Are you interested in joining a diverse, global team that values its people, nurtures professional growth and emphasizes collaboration? If so, the CEI team would...


  • Sydney, Australia Vero Insurance Full time

    Jobs - Job Details - Principal Intel Security Advisor Careers at Suncorp Take the next step. Be part of something bigger at Suncorp. Principal Intel Security Advisor Job No: 671679 Sydney - Inner Suburbs & CBD, Brisbane - Inner Suburbs & CBD, Melbourne - Inner Suburbs & CBD Permanent Full Time IT Pay Band 6 Provide Cyber Security intelligence to the...


  • Sydney, New South Wales, Australia Vero Insurance Full time

    Careers at Suncorp At Suncorp, we invite you to be part of something bigger. Principal Intel Security Advisor Job No: 671679 Locations: Sydney, Brisbane, Melbourne Permanent Full Time Field: IT Pay Band 6 Provide Cyber Security intelligence for Threat ManagementGreat culture, supportive leadership, and fantastic team environmentWork in Brisbane, Sydney, or...


  • Sydney, New South Wales, Australia Atlassian Full time

    Do you love application and platform security and uplifting programs and capabilities? Are you excited at the prospect of enabling thousands of Atlassian product and platform developers to improve the security of their applications and infrastructure and ultimately improve the security of millions of users that use Atlassian products? We're looking for a...

  • Security Principal

    5 days ago


    Sydney, New South Wales, Australia Commonwealth Bank Full time

    _You are __a problem solver with a strong background in security design and leadership. _- _We are __one of the best and most advanced Cyber Security teams in Australia. _- _Together we can __contribute to protecting the Group, Our Customers and the Community. _Your business:The Technology division delivers the Group's information technology and banking...


  • Sydney, New South Wales, Australia Awsn Full time

    Information Security Principal Consultant JOB DESCRIPTIONHow will I help?Westpac's Detection and Response team sits within our Information Security Group and is responsible for monitoring and detecting cyber threats.We analyse and respond to attacks from adversaries targeting the Westpac Group or its customers.We are looking for an Information Security...


  • Sydney, Australia Westpac Group Full time

    **How will I help?** Westpac’s Detection and Response team sits within our Information Security Group and is responsible for monitoring and detecting cyber threats. We analyse and respond to attacks from adversaries targeting the Westpac Group or its customers. We are looking for an Information Security Principal Consultant to join the Security...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Company Description Our Mission**At Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...

  • Principal Architect

    1 month ago


    North Sydney, Australia TPG Telecom Full time

    We’ve only just begun, but what a beginning. In a once in a generation moment, we’ve brought together powerful brands to create one united force. TPG Telecom has a powerhouse of brands which include Vodafone, TPG, iiNet, Internode, Lebara, AAPT and felix. The latest technology and brave thinking let us connect our people and communities. You could play...

  • Principal Architect

    3 weeks ago


    North Sydney, Australia TPG Telecom Full time

    We’ve only just begun, but what a beginning. In a once in a generation moment, we’ve brought together powerful brands to create one united force. TPG Telecom has a powerhouse of brands which include Vodafone, TPG, iiNet, Internode, Lebara, AAPT and felix. The latest technology and brave thinking let us connect our people and communities. You could play...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Principal Consultant, Proactive Security - Unit 42 Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network Security Engineers, Cloud... View company page At Palo Alto Networks everything...


  • Sydney, New South Wales, Australia Westpac Group Full time

    How will I help?Westpac's Detection and Response team sits within our Information Security Group and is responsible for monitoring and detecting cyber threats. We analyse and respond to attacks from adversaries targeting the Westpac Group or its customers.We are looking for an Information Security Principal Consultant to join the Security Operations Centre....

  • Principal Architect

    1 month ago


    North Sydney, Australia TPG Telecom Full time

    We’ve only just begun, but what a beginning. In a once in a generation moment, we’ve brought together powerful brands to create one united force. TPG Telecom has a powerhouse of brands which include Vodafone, TPG, iiNet, Internode, Lebara, AAPT and felix. The latest technology and brave thinking let us connect our people and communities. You could play...

  • Principal Architect

    3 weeks ago


    North Sydney, Australia TPG Telecom Full time

    We’ve only just begun, but what a beginning. In a once in a generation moment, we’ve brought together powerful brands to create one united force. TPG Telecom has a powerhouse of brands which include Vodafone, TPG, iiNet, Internode, Lebara, AAPT and felix. The latest technology and brave thinking let us connect our people and communities. You could play...


  • Sydney, Australia AECOM Full time

    Company Description At AECOM, we’re delivering a better world. We believe infrastructure creates opportunity for everyone. Whether it’s improving your commute, keeping the lights on, providing access to clean water or transforming skylines, our work helps people and communities thrive. Our clients trust us to bring together the best people, ideas,...