Senior Principal Security Researcherother related Employment listings - Columbia, MD at Geebo

Senior Principal Security Researcher

Do you have a passion for high scale services and working with some of Oracle's most critical customers? We are seeking experienced, passionate, and talented security researchers who have genuine excitement for and interest in security.
You must relish the challenge of assessing large, complex software products.
Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.
Who We AreWe are a world-class team of high calibre application security researchers and analysts who thrive on new challenges.
We are an inclusive and diverse team with a full spectrum of experience distributed globally.
We have the resources of a large enterprise and the energy of a start-up, working on a critical Greenfield software assurance project collaboratively with our cloud and mobile engineering teams.
The Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality.
We are a dedicated team, leveraging each other's insights and abilities to produce cutting edge solutions to difficult problems through automation and CI/CD.
Join us to grow your career and create the future of software assurance at scale together.
Work You'll DoAs a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services.
Your next project could be anything from secure systems design, static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services.
Other responsibilities includes as belowDesigning and evaluating complex systems for security while collaborating with multiple stakeholdersScope and execute security assessments across a broad range of on premise software, cloud services and infrastructurePerform in-depth security assessments using results from static and dynamic analysisPerform in-depth security assessments leveraging results from other assessments such as static, dynamic, pen testing, red team operations, bug bounty, responsible disclosure and etc.
Create testing tools to help engineering teams identify security-related weaknessesKeep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments, quickly react to new threat scenarios and share them with the broader security teams across OraclePresent research work in internal Oracle-wide security forums for the greater benefit of the firm.
Present in external security conferences, write white papers and blogs for the benefit of security community and help establish Oracle as a security leaderCollaborate with engineering teams to help them triage and fix security issuesMentor members of the team in software security as a role modelWhat You'll BringBachelor's or Master's degree in Computer Science or related field (eg Electrical Engineering)12
years industry experience with 7
years in IT security in one or more of the following areas:
software/product security assessments, penetration testing, red teaming, web application assessmentsDemonstrable experience in designing and evaluating complex systems for securityAptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staffAbility to foster constructive dialogue and seek resolution when confronted with discordant views across stakeholdersExcellent organizational, presentation, verbal, and written communication skillsMust be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the futureThis role offers domestically located flexibility of workplace, requiring 50% travel to our Columbia, MD or Denver, CO officesNice to HaveExperience working in a large cloud or Internet software companyProficiency with multiple programming languages, preferably Go, Java, Python or C/C++5
years industry experience in software developmentAbility to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQLExperience navigating and working with extremely large codebases is also highly desirableExperience using common security assessment tools and techniques in one or more the following categories:
Proficiency in performing mobile application assessment (iOS / Android)Reverse Engineering (eg IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilitiesProficiency in Fuzzing (eg Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
Proficiency in manual penetration testing in at least THREE or more of the following areas - Mobile, API, Infrastructure, OS, Web ApplicationAbility to discover hard-to-find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping and etc.
), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues and etc.
Knowledge of common vulnerabilities in different types of software and programming languages, including:
How to test for/exploit themReal world mitigations that can be appliedFamiliarity with vulnerability classification frameworks (eg OWASP Top 10, CVSS, MITRE CVE)Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploitedWhat We'll Give YouA team of very skilled and diverse personnel across the globeAbility to work in a flexible work from home arrangementExposure to mind blowing large-scale cutting-edge systemsThe resources of a large, global operation while still having the small, start-up feel of a smaller team day to dayDevelop new skills and competencies working with our vast cloud product offeringsOngoing extensive training and skills development to further your career aspirationsIncredible benefits and company perksAn organization filled with smart, enthusiastic, and motivated colleaguesThe opportunity to impact and improve our systems and delight our customers.
Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.