Senior Principal Security Researcher

Columbia, MD, United States

Oracle

Oracle offers a comprehensive and fully integrated stack of cloud applications and cloud platform services.

View all jobs at Oracle

Apply now Apply later

Senior Principal Security Researcher

Do you have a passion for high scale services and working with some of Oracle's most critical customers?  We are seeking experienced, passionate, and talented security researcher who has genuine excitement for and interest in computer security and vulnerability research. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role. 

 

Who We Are

We are a world-class team of high calibre application security researchers and analysts who thrive on new challenges.  We are an inclusive and diverse team with a full spectrum of experience distributed globally.  We have the resources of a large enterprise and the energy of a start-up, working on a critical greenfield software assurance project collaboratively with our cloud and mobile engineering teams.  The Software Assurance organisation has the mission to make application security and software assurance, at scale, a reality.  We are a dedicated team, leveraging each other’s insights and abilities to produce cutting edge solutions to difficult problems through automation and CI/CD.  Join us to grow your career and create the future of software assurance at scale together. 

 

Work You’ll Do

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from secure systems design, static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include:

  • Designing and evaluating complex systems for computer security
  • Scope and execute security assessments and vulnerability research
  • Perform in-depth security assessments using results from static and dynamic analysis
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Collaborate with engineering teams to help them triage and fix security issues
  • Mentor members of the team in computer and software security as a role model

 

What You’ll Bring

  • Bachelor’s or Master’s degree in Computer Science or related field (e.g. Electrical Engineering)
  • 12+ years of relevant experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments
  • Interest in vulnerability research and exploit development
  • Understanding of operating systems, CPU instruction sets and their associated security designs
  • Understanding of exploit mitigations (DEP, ASLR, CFG, PAC, CET, etc.)
  • Demonstrable experience in designing and evaluating complex systems for security
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent organizational, presentation, verbal, and written communication skills
  • Must be legally authorized to work in the US without the need for employer sponsorship, now or at any time in the future
  • This role offers domestically located flexibility of workplace, requiring 50% travel to our Columbia office.

 

Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with multiple programming languages, preferably Go, Java, Python or C/C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories:

Mobile Application Assessment (iOS / Android)
Reverse Engineering (e.g. IDA Pro/Ghidra/Frida)
Fuzzing (e.g. Jazzer/AFL/Peach)
Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing)

  • Proven experience with security research including any published CVEs
  • Experience developing proof of concept exploits bypassing modern exploit mitigations
  • Active participant or organiser of Capture The Flag competitions
  • Knowledge of common vulnerabilities in different types of software and programming languages, including:
                   How to test for/exploit them
                   Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE)

 

What We’ll Give You

  • A team of very skilled and diverse personnel across the globe
  • Ability to work in a hybrid work environment
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development to further your career aspirations
  • Incredible benefits and company perks
  • An organisation filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers

Career Level - IC5

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from secure systems design, static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include:

  • Designing and evaluating complex systems for computer security
  • Scope and execute security assessments and vulnerability research
  • Perform in-depth security assessments using results from static and dynamic analysis
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Collaborate with engineering teams to help them triage and fix security issues
  • Mentor members of the team in computer and software security as a role model
Disclaimer:

Certain US customer or client-facing roles may be required to comply with applicable requirements, such as immunization and occupational health mandates.

Range and benefit information provided in this posting are specific to the stated locations only

US: Hiring Range: from $120,100 to $251,600 per annum. May be eligible for bonus, equity, and compensation deferral.

Oracle maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, market conditions and locations, as well as reflect Oracle’s differing products, industries and lines of business.
Candidates are typically placed into the range based on the preceding factors as well as internal peer equity.

Oracle US offers a comprehensive benefits package which includes the following:
1. Medical, dental, and vision insurance, including expert medical opinion
2. Short term disability and long term disability
3. Life insurance and AD&D
4. Supplemental life insurance (Employee/Spouse/Child)
5. Health care and dependent care Flexible Spending Accounts
6. Pre-tax commuter and parking benefits
7. 401(k) Savings and Investment Plan with company match
8. Paid time off: Flexible Vacation is provided to all eligible employees assigned to a salaried (non-overtime eligible) position. Accrued Vacation is provided to all other employees eligible for vacation benefits. For employees working at least 35 hours per week, the vacation accrual rate is 13 days annually for the first three years of employment and 18 days annually for subsequent years of employment. Vacation accrual is prorated for employees working between 20 and 34 hours per week. Employees working fewer than 20 hours per week are not eligible for vacation.
9. 11 paid holidays
10. Paid sick leave: 72 hours of paid sick leave upon date of hire. Refreshes each calendar year. Unused balance will carry over each year up to a maximum cap of 112 hours.
11. Paid parental leave
12. Adoption assistance
13. Employee Stock Purchase Plan
14. Financial planning and group legal
15. Voluntary benefits including auto, homeowner and pet insurance

The role will generally accept applications for at least three calendar days from the posting date or as long as the job remains posted.

As a world leader in cloud solutions, Oracle uses tomorrow’s technology to tackle today’s problems. True innovation starts with diverse perspectives and various abilities and backgrounds.

When everyone’s voice is heard, we’re inspired to go beyond what’s been done before. It’s why we’re committed to expanding our inclusive workforce that promotes diverse insights and perspectives.

We’ve partnered with industry-leaders in almost every sector—and continue to thrive after 40+ years of change by operating with integrity.

Oracle careers open the door to global opportunities where work-life balance flourishes. We offer a highly competitive suite of employee benefits designed on the principles of parity and consistency. We put our people first with flexible medical, life insurance and retirement options. We also encourage employees to give back to their communities through our volunteer programs.

We’re committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by calling +1 888 404 2494, option one.

Disclaimer:

Oracle is an Equal Employment Opportunity Employer*. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans’ status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.

* Which includes being a United States Affirmative Action Employer

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0
Category: Research Jobs

Tags: Android APIs Application security Automation Burp Suite C CI/CD Cloud Code analysis CodeQL Computer Science CVSS Exploit Exploits Ghidra iOS Java Oracle OWASP Pentesting Product security Python Red team REST API Reverse engineering Security assessment Vulnerabilities

Perks/benefits: 401(k) matching Career development Competitive pay Equity / stock options Flex hours Flexible spending account Flex vacation Health care Insurance Medical leave Parental leave Salary bonus Startup environment

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.