Senior Principal Offensive Security Researcher
20 hours ago
About the Role
We are seeking a highly skilled Senior Principal Offensive Security Researcher to join our team of world-class application security researchers. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.
Key Responsibilities
- Design and evaluate complex systems for security
- Scope and execute security assessments and vulnerability research
- Perform in-depth security assessments using results from static and dynamic analysis
- Create testing tools to help engineering teams identify security-related weaknesses
- Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk assessments and/or quickly react to new threat scenarios to provide continuous security assurance
- Collaborate with engineering teams to help them triage and fix security issues
- Mentor members of the team in software security as a role model
Requirements
- Bachelor's or Master's degree in Computer Science or related field
- 12+ years industry experience with 7+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments
- Interest in vulnerability research and exploit development
- Demonstrable experience in designing and evaluating complex systems for security
- Aptitude for self-study, setting and achieving long term goals
- Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
- Excellent organizational, presentation, verbal, and written communication skills
What We Offer
- A team of very skilled and diverse personnel across the globe
- Ability to work in a hybrid work environment
- Exposure to mind-blowing large-scale cutting-edge systems
- The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
- Develop new skills and competencies working with our vast cloud product offerings
- Ongoing extensive training and skills development support to further your career aspirations
- Incredible benefits and company perks
- An organization filled with smart, enthusiastic, and motivated colleagues
- The opportunity to impact and improve our systems and delight our customers
Nice to Have
- Experience working in a large cloud or Internet software company
- Proficiency with multiple programming languages, preferably Go, Java, Python or C/C++
- 5+ years industry experience in software development
- Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools
- Hands-on experience in one or more of the following with an interest in doing full-time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics
- OSCP, OSWE certification, or interest in achieving certification
- Experience navigating and working with extremely large codebases is also highly desirable
- Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android), Reverse Engineering (. IDA Pro/Ghidra/Radare2), Fuzzing (. Jazzer/AFL/Peach), Web Application assessment (. Burp Suite Proxy, ZAP, REST API testing)
- Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application
- Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, Real world mitigations that can be applied
- Familiarity with vulnerability classification frameworks (. OWASP Top 10, CVSS, MITRE CVE)
- Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited
-
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleWe are seeking a highly skilled Senior Principal Offensive Security Researcher to join our team of world-class application security researchers. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesDesign and evaluate complex...
-
Senior Principal Offensive Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleWe are seeking a highly skilled and experienced Senior Principal Offensive Security Researcher to join our team. As a key member of our security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesDesign and evaluate complex systems for...
-
Senior Principal Offensive Security Researcher
3 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeWho We AreWe are a world-class team of application security researchers who thrive on new challenges. Our diverse and inclusive team has a global reach and the resources of a large enterprise, combined with the energy of a start-up. We're working on a critical software assurance initiative with our cloud and mobile engineering teams, aiming to make...
-
North Ryde, New South Wales, Australia Oracle Full timeAbout UsWe are a world-class team of application security researchers who thrive on new challenges. Our diverse and inclusive team has a global reach and the resources of a large enterprise, combined with the energy of a start-up. We're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make...
-
Senior Principal Offensive Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout UsWe are a world-class team of application security researchers who thrive on new challenges. Our diverse and inclusive team has a global reach and the resources of a large enterprise, combined with the energy of a start-up. We're working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make...
-
Principal Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeJob Title: Principal Security ResearcherOracle is seeking a highly skilled and experienced Principal Security Researcher to join our team. As a Principal Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute security assessments...
-
Principal Security Researcher
1 month ago
North Ryde, New South Wales, Australia Oracle Full timeAbout OracleOracle is a global technology company that provides innovative solutions for businesses and organizations. Our mission is to make application security and software assurance a reality, and we're seeking experienced security researchers to join our team.Job SummaryWe're looking for a Principal Security Researcher to join our team of high-caliber...
-
Principal Security Researcher
2 days ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleOracle's Software Assurance organization is seeking an experienced security researcher to join our team. As a Principal Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...
-
Principal Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Cerner Full timeAbout the RoleWe are seeking an experienced and skilled Principal Security Researcher to join our team at Oracle. As a key member of our security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and...
-
Principal Security Researcher
1 month ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleWe are seeking an experienced Principal Security Researcher to join our team at Oracle. As a key member of our security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...
-
Principal Security Researcher
1 month ago
North Ryde, New South Wales, Australia Cerner Full timeAbout the RoleWe are seeking an experienced Security Researcher to join our team, responsible for planning and delivering in-depth security assessments across a variety of products and services. As a member of our team, you will be responsible for scope and execute security assessments and vulnerability research, perform in-depth security assessments using...
-
Principal Security Researcher
1 month ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleWe are seeking an experienced and skilled Security Researcher to join our team. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node...
-
Principal Security Researcher
2 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout UsOracle's Software Assurance organization is dedicated to making application security and software assurance a reality at scale. We're a diverse team of high-caliber application security researchers, distributed globally, who thrive on new challenges. We're seeking experienced, hardworking, and dedicated security researchers who have a genuine...
-
Principal Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleOracle's Software Assurance organization is seeking a highly skilled and experienced security researcher to join our team. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and...
-
Principal Security Researcher
3 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout UsOracle's Software Assurance organization is dedicated to making application security and software assurance a reality at scale. Our team is a diverse group of high-caliber application security researchers distributed globally, who thrive on new challenges. We're seeking experienced, hardworking, and dedicated security researchers who have a genuine...
-
Principal Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout UsOracle's Software Assurance organization is dedicated to making application security and software assurance a reality at scale. We're a diverse team of high-caliber application security researchers, distributed globally, who thrive on new challenges. We're seeking experienced, hardworking, and dedicated security researchers who have a genuine...
-
Principal Security Researcher
2 months ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleWe are seeking a highly skilled and experienced Security Researcher to join our team at Oracle. As a key member of our security team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...
-
Senior Security Researcher
4 days ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleOracle's Software Assurance organization is seeking a highly skilled Senior Security Researcher to join our team. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...
-
Senior Security Researcher
6 days ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleOracle's Software Assurance organization is seeking a highly skilled Senior Security Researcher to join our team. As a key member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...
-
Senior Security Researcher
5 days ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleOracle's Software Assurance organization is seeking a highly skilled and experienced security researcher to join our team. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and...