Principal Security Researcher

3 days ago


North Ryde, New South Wales, Australia Oracle Full time

About Oracle

Oracle is a global technology company that provides innovative solutions for businesses and organizations. Our mission is to make application security and software assurance a reality, and we're seeking experienced security researchers to join our team.

Job Summary

We're looking for a Principal Security Researcher to join our team of high-caliber application security researchers. As a Principal Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services.

Key Responsibilities

  • Scope and execute security assessments and vulnerability research
  • Perform in-depth security assessments using results from static and dynamic analysis
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk assessments and/or quickly react to new threat scenarios to provide continuous security assurance
  • Collaborate with engineering teams to help them triage and fix security issues
  • Mentor junior members of the team in software security as a role model

Requirements

  • Bachelor's or Master's degree in Computer Science or related field (e.g. Electrical Engineering)
  • 10+ years industry experience with 5+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments
  • Interest in vulnerability research and exploit development
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent presentation, verbal, and written communication skills
  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.
  • Flexibility to work in Hybrid model (50%) from our North Ryde office.

Preferred Qualifications

  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools
  • Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics
  • OSCP, OSWE certification, or interest in achieving certification
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing)
  • Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application
  • Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE
  • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

What We Offer

  • A team of very skilled and diverse personnel across the globe
  • Ability to work in a hybrid work environment
  • Exposure to mind-blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development support to further your career aspirations
  • Incredible benefits and company perks
  • An organization filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleWe are seeking a highly skilled Senior Principal Offensive Security Researcher to join our team of world-class application security researchers. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesDesign and evaluate complex...


  • North Ryde, New South Wales, Australia Cerner Full time

    About the RoleWe are seeking an experienced Security Researcher to join our team, responsible for planning and delivering in-depth security assessments across a variety of products and services. As a member of our team, you will be responsible for scope and execute security assessments and vulnerability research, perform in-depth security assessments using...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleOracle's Software Assurance organization is seeking a highly skilled and experienced security researcher to join our team. As a Principal Security Researcher, you will play a critical role in assessing large, complex software products and identifying novel security vulnerabilities.Key ResponsibilitiesPlan and deliver in-depth security...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleWe are seeking a highly skilled and experienced Security Researcher to join our team at Oracle. As a key member of our security team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...


  • North Ryde, New South Wales, Australia Oracle Full time

    About UsWe are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse team with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering...


  • North Ryde, New South Wales, Australia Cerner Full time

    About UsWe are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse team with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering...


  • North Ryde, New South Wales, Australia Oracle Full time

    About Oracle's Software Assurance TeamOracle's Software Assurance organization is dedicated to making application security and software assurance a reality at scale. Our team is comprised of high-caliber application security researchers who thrive on new challenges and work collaboratively with cloud and mobile engineering teams.Job SummaryWe are seeking...


  • North Ryde, New South Wales, Australia Oracle Full time

    About Oracle's Software Assurance TeamOracle's Software Assurance organization is dedicated to making application security and software assurance a reality at scale. Our team is comprised of high-caliber application security researchers who thrive on new challenges and work collaboratively with cloud and mobile engineering teams.Job SummaryWe are seeking...


  • North Ryde, New South Wales, Australia Oracle Full time

    About UsWe are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse team with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical software assurance initiative with our cloud and mobile engineering...


  • North Ryde, New South Wales, Australia Cerner Full time

    About Us Cerner is a premier organization in the realm of healthcare technology, committed to advancing application security through innovative research. Our team is characterized by a rich diversity of backgrounds and experiences, working collaboratively to tackle significant challenges in software assurance. We operate with the agility of a start-up while...


  • North Ryde, New South Wales, Australia Cerner Full time

    About Us Cerner is a leading innovator in healthcare technology, dedicated to enhancing the safety and security of software applications. Our diverse and inclusive team is comprised of skilled application security researchers who thrive on tackling complex challenges. With the backing of a robust enterprise and the agility of a start-up, we are engaged in...


  • North Ryde, New South Wales, Australia Cerner Full time

    About Us Cerner is a leading innovator in health information technology, dedicated to improving the quality of care through advanced security measures. Our diverse team of security researchers thrives on tackling complex challenges and is committed to fostering an inclusive environment that values unique perspectives. We combine the resources of a large...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleThe Oracle Software Assurance organization is a world-class team of high-caliber application security researchers, analysts, software engineers, and site reliability engineers who thrive on new challenges. We are an inclusive and diverse team with a full spectrum of experience distributed globally.ResponsibilitiesManage complex global programs...


  • North Ryde, New South Wales, Australia Macquarie University Full time

    About the RoleThe Macquarie University Faculty of Medicine, Health and Human Sciences is seeking a highly skilled Postdoctoral Research Fellow to join our world-leading Parkinson's and Related Diseases Research Group. As a key member of our team, you will contribute to a range of funded projects focused on developing novel biomarkers for Parkinson's disease...


  • North Parramatta, New South Wales, Australia Uniting Full time

    About the RoleUniting's Research and Social Policy team is seeking a highly skilled Researcher to join our team on a full-time ongoing basis. As a Researcher, you will play a critical role in informing practice improvement, innovation, and advocacy within our organization.The successful candidate will have a strong background in qualitative research, with...


  • North Ryde, New South Wales, Australia Macquarie University Full time

    Position Overview We are seeking a dedicated Exercise Physiologist to collaborate with research personnel and clinical trial participants in executing clinical research study activities focused on dementia risk mitigation. Key Responsibilities Compensation: Competitive salary ranging from $80,753 to $91,815 (HEW Level 5) plus 17% employer superannuation and...


  • North Ryde, New South Wales, Australia Macquarie University Full time

    Position Overview We are seeking a dedicated Clinical Exercise Specialist to collaborate with research personnel and participants in clinical trials focused on dementia risk mitigation. Key Responsibilities Compensation: Salary range from $80,753 to $91,815 (HEW Level 5) along with 17% employer superannuation and annual leave loading. Employment Type:...


  • North Ryde, New South Wales, Australia Macquarie University Full time

    Position Overview We are looking for a dedicated Exercise Physiologist to collaborate with research personnel and clinical trial participants in executing clinical research activities focused on dementia risk mitigation. Key Responsibilities Compensation: Salary range from $80,753 - $91,815 (HEW Level 5) plus 17% employer superannuation and annual leave...


  • North Ryde, New South Wales, Australia Macquarie University Full time

    About the RoleWe are seeking a highly experienced and accomplished Chief Scientific Officer to lead our Australian Genome Foundry at Macquarie University. As a key member of our Faculty of Science and Engineering, you will be responsible for overseeing the strategic vision and development of the Foundry, driving innovation and excellence in synthetic biology...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleWe are seeking a highly skilled Sales Solutions Expert to join our team at Oracle. As a key member of our presales team, you will play a crucial advisory role in transforming how businesses operate, fueling the fastest growing companies in ANZ.Key ResponsibilitiesSupport Sales Opportunities: Assist in qualifying sales leads to determine if they...