Senior Security Research Lead
4 days ago
Oracle's Software Assurance organization has the mission to make application security and software assurance a reality. We are an inclusive and diverse team of high-caliber application security researchers, distributed globally.
Role OverviewWe are seeking experienced and dedicated security researchers who have genuine excitement for and interest in security to work on a critical greenfield software assurance project collaboratively with our cloud and mobile engineering teams.
Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.
As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's problems. True innovation starts with diverse perspectives and various abilities and backgrounds.
We've partnered with industry-leaders in almost every sector—and continue to thrive after 40+ years of change by operating with integrity.
Oracle careers open the door to global opportunities where work-life balance flourishes. We offer a highly competitive suite of employee benefits designed on the principles of parity and consistency.
Job Description- Conducting in-depth vulnerability research across a wide range of products
- Scoping and executing security assessments and vulnerability research
- Developing tools to identify vulnerabilities
- Collaborating with engineering teams to triage and resolve security issues
- Mentoring team members in computer and software security, acting as a role model
The ideal candidate will have experience in leading small teams (4-8 people) and an ability to lead larger teams (5-10 people), with experience in executive leadership presentation and communication, authoring documentation, and leading programs as the technical advisor.
What You'll Bring
- A Bachelor's or Master's degree in Computer Science, Cyber Security, or a related field, or equivalent experience from professional work or self-study
- Relevant experience in offensive security, in various forms
- Experience in vulnerability research and exploit development
- Strong knowledge of vulnerability classes such as stack and heap-based buffer overflows, object lifecycle issues (e.g., UaF, double frees), and logic errors, with practical experience in exploitation techniques
- Understanding of operating systems and assembly languages
- Familiarity with basic exploit mitigations (e.g., stack canaries, DEP, ASLR) and how to bypass them
- Ability to evaluate complex systems for security vulnerabilities
- A strong aptitude for self-study and setting long-term goals (e.g., learning a new programming language)
- Ability to assess and communicate security risks and urgency levels to management and engineering teams
- Excellent organizational, presentation, verbal, and written communication skills, as you will present findings through tickets and reports
- Legal authorization to work in Australia without employer sponsorship, now or in the future
Nice to Have
- Proficiency in multiple programming languages, such as C/C++, Java, Swift, Objective-C, Go, Python, JavaScript, ARM, and/or x86_64 assembly
- Experience working with large codebases
- Familiarity with advanced exploit mitigations: PAC, CFI, memory tagging and how to bypass them
- Familiarity with common security assessment tools and techniques in areas like:
- Fuzzing (e.g., libFuzzer)
- Symbolic execution
- Debuggers (e.g., gdb, lldb)
- Mobile application assessment (iOS/Android)
- Web application assessment (e.g., Working with Burp Suite, REST API testing)
- Reverse engineering (e.g., IDA Pro, Ghidra, Frida)
- Exploiting side-channel and fault attacks at the software level (we encourage creative thinking in exploitation, and you'll have the scope to explore these issues)
- A track record of advancing offensive security research through vulnerability discoveries, publications, or the development of security tools
- Active participation or organization of Capture The Flag (CTF) competitions
Why This Vulnerability Research Role Is Like No Other
- Work with the Best in Cybersecurity: Join a global team of top-tier vulnerability researchers dedicated to identifying and mitigating the most critical vulnerabilities.
- Flexible Hybrid Work: Enjoy the freedom to work hybrid in the office, giving you the flexibility to balance your professional and personal life.
- Innovative Vulnerability Research: Work at the forefront of security, discovering and analyzing vulnerabilities that could impact the future of the world.
- Big Company Resources, Small Team Agility: Benefit from the resources of a leading global organization while working in a nimble, collaborative team environment where you have the autonomy to take ownership of your research and drive real impact.
- Accelerate Your Career in Vulnerability Research: With access to ongoing training, specialized resources, and exposure to a broad range of technologies, you'll have the opportunity to deepen your expertise and contribute to developing advanced security tools and methodologies.
- Career Growth in Cybersecurity: We prioritize your professional development. Whether you want to deepen your technical skills, move into leadership, or expand into other areas of cybersecurity, we provide the mentorship and opportunities to help you achieve your goals.
- Exceptional Benefits & Perks: Enjoy comprehensive health benefits, generous paid time off, and more—ensuring your well-being both inside and outside of work.
- Make a Real Impact: Your research will directly contribute to securing critical systems and data, helping to protect and impact the future of the world by mitigating evolving cyber threats.
Salary: AU$145,000 - AU$170,000 per annum
-
Senior Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleOracle's Software Assurance organization is seeking a highly skilled Senior Security Researcher to join our team. As a key member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...
-
Senior Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleOracle's Software Assurance organization is seeking a highly skilled Senior Security Researcher to join our team. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...
-
Senior Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleOracle's Software Assurance organization is seeking a highly skilled and experienced security researcher to join our team. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and...
-
Senior Principal Offensive Security Researcher
20 hours ago
North Ryde, New South Wales, Australia Oracle Full timeAbout UsWe are a cutting-edge team of application security researchers, dedicated to pushing the boundaries of software assurance. With a global reach and diverse expertise, we leverage our collective strengths to develop innovative solutions to complex problems.Job DescriptionWe are seeking an experienced Senior Principal Offensive Security Researcher to...
-
Senior Principal Offensive Security Researcher
4 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleWe are seeking a highly skilled Senior Principal Offensive Security Researcher to join our team of world-class application security researchers. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesDesign and evaluate complex...
-
Principal Security Researcher
2 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleWe are seeking a seasoned security professional to join our team as a Senior Principal Offensive Security Researcher. As a member of our world-class team, you will play a crucial role in planning and delivering in-depth security assessments across various products and services.As a key contributor, you will be responsible for designing and...
-
Senior Principal Offensive Security Researcher
3 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleWe are seeking a highly skilled Senior Principal Offensive Security Researcher to join our team of world-class application security researchers. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesDesign and evaluate complex...
-
Senior Cloud Security Researcher
2 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the Role Oracle's Software Assurance organization is seeking an experienced Security Researcher to join our team. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Key Responsibilities Scope and execute security assessments and vulnerability...
-
Senior Cybersecurity Researcher
2 days ago
North Ryde, New South Wales, Australia Cerner Full timeAbout the RoleOracle is a world leader in cloud solutions, leveraging tomorrow's technology to tackle today's challenges. We're committed to expanding our inclusive workforce, promoting diverse insights and perspectives that inspire innovation.Job DescriptionWe're seeking an exceptional Senior Principal Offensive Security Researcher to join our team in North...
-
Principal Security Researcher
3 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleOracle's Software Assurance organization is seeking an experienced security researcher to join our team. As a Principal Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...
-
Cloud Security Researcher
5 days ago
North Ryde, New South Wales, Australia Oracle Full timeOracle's Software Assurance organization is seeking an experienced and dedicated security researcher to join our team.About the RoleThis critical greenfield software assurance project requires a skilled individual with genuine excitement for and interest in security. The ideal candidate will have 10+ years of industry experience, with 5+ years in IT...
-
Cloud Security Researcher
1 week ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the JobOracle's Software Assurance organization is seeking a skilled Cloud Security Researcher to join our team. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across various products and services. Your next project could be anything from secure systems design to writing a fuzzer for an...
-
Security Researcher
19 hours ago
North Ryde, New South Wales, Australia Oracle Full timeAbout UsOracle's Software Assurance organization has a mission to make application security and software assurance at scale a reality. Our team is inclusive, diverse, and globally distributed.We are seeking experienced security researchers who have genuine excitement for and interest in security to work on a critical greenfield software assurance project...
-
Senior Cybersecurity Researcher
2 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeSecure Software Assurance for Cloud Systems Oracle's Software Assurance organization is seeking experienced security researchers to join our diverse and inclusive team focused on making application security and software assurance a reality at scale. As a member of our team, you will be responsible for planning and delivering in-depth security assessments...
-
Cloud Security Researcher
2 days ago
North Ryde, New South Wales, Australia Oracle Full timeJob DescriptionAs a Cloud Security Researcher, you will be responsible for planning and delivering in-depth security assessments across various products and services. Your next project could involve secure systems design, static and dynamic analysis of multi-node microservice infrastructures, or writing fuzzers for undocumented network protocols.Key...
-
Senior Research Director
1 week ago
North Ryde, New South Wales, Australia Macquarie University Full timeLeadership OpportunityThe Faculty of Science and Engineering at Macquarie University is seeking a visionary leader to drive innovation and excellence in research and education. As the Director of Australian Astronomical Optics, you will be responsible for leading a team of researchers and engineers in the development of cutting-edge technology for...
-
Senior Technical Program Lead
1 week ago
North Ryde, New South Wales, Australia Oracle Full time{"Responsibilities": "Manage large-scale global programs and projects end-to-end in a highly matrix organization. Plan, schedule, and manage the execution of project activities for the software assurance team. Create iteration work plans with input from various technical teams, including application security, mobile, cloud applications, and security teams....
-
Senior Research Coordinator
20 hours ago
North Ryde, New South Wales, Australia Macquarie University Full timeAbout the CentreThe Centre for Health Systems and Safety Research is a leading institution within Macquarie University, focusing on researching health systems, e-health, and patient safety.Job DescriptionWe are seeking an enthusiastic Research Assistant with strong writing and communication skills to support our research activities. The successful candidate...
-
Principal Cybersecurity Researcher
3 weeks ago
North Ryde, New South Wales, Australia Oracle Full timeAbout the RoleWe are seeking a highly skilled Principal Cybersecurity Researcher to join our Software Assurance organization at Oracle. In this critical role, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...
-
Academic Researcher Position
3 weeks ago
North Ryde, New South Wales, Australia Macquarie University Full timeAcademic OpportunityWe are seeking a highly qualified candidate for a Lecturer/Senior Lecturer or Associate Professor position in the Department of Economics at Macquarie University. The successful applicant will be responsible for publishing research in leading international refereed journals, teaching and advising undergraduate and graduate students, and...