Senior Principal Security Researcher

3 weeks ago


Delhi, India Oracle Full time
PLEASE NOTE THIS ROLE IS BASED IN ORACLE SYDNEY OFFICE

Senior Principal Offensive Security Researcher

Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role.

Who We AreWe are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale.

Work You’ll DoAs a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include:Designing and evaluating complex systems for securityScope and execute security assessments and vulnerability researchPerform in-depth security assessments using results from static and dynamic analysisCreate testing tools to help engineering teams identify security-related weaknessesKeep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk assessments and/or quickly react to new threat scenarios to provide continuous security assuranceCollaborate with engineering teams to help them triage and fix security issuesMentor members of the team in software security as a role model

What You’ll BringBachelor’s or Master’s degree in Computer Science or related field15+ years industry experience with 7+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessmentsInterest in vulnerability research and exploit developmentDemonstrable experience in designing and evaluating complex systems for securityAptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staffExcellent organizational, presentation, verbal, and written communication skillsThis role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.Ability to work from our North Ryde office (100%)

Nice to HaveExperience working in a large cloud or Internet software companyProficiency with multiple programming languages, preferably Go, Java, Python or C/C++10+ years industry experience in software developmentAbility to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis toolsHands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensicsOSCP, OSWE certification, or interest in achieving certificationExperience navigating and working with extremely large codebases is also highly desirableExperience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing)Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web ApplicationKnowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, Real world mitigations that can be appliedFamiliarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE)Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

What We’ll Give YouA team of very skilled and diverse personnel across the globeExposure to mind blowing large-scale cutting-edge systemsThe resources of a large, global operation while still having the small, start-up feel of a smaller team day to dayDevelop new skills and competencies working with our vast cloud product offeringsOngoing extensive training and skills development support to further your career aspirationsIncredible benefits and company perksEmployer visa sponsorship is available, if requiredAn organization filled with smart, enthusiastic, and motivated colleaguesThe opportunity to impact and improve our systems and delight our customers


  • Security Researcher

    4 weeks ago


    Delhi, India Altered Security Full time

    We are looking fortop Security Researchers (Remote)with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and security...

  • Security Researcher

    2 weeks ago


    new delhi, India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and...


  • Delhi, India Altered Security Full time

    We are looking fortop Azure Cloud Security Researchers (Remote)with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs...


  • delhi, India Altered Security Full time

    We are looking for top Azure Cloud Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online...


  • Delhi, India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and security...


  • New Delhi, India Breachist Security Full time

    Are you aseasoned security consultant with extensive experienceand a knack for leadership? We're seeking top-tier senior consultants to bring their expertise to our dynamic team!Requirements:Demonstrated leadership in cybersecurity with aminimum of 7 to 10 years of senior-level experience .Must hold certifications like OSEP PEN-300,or equivalent, showcasing...


  • new delhi, India Breachist Security Full time

    Are you a seasoned security consultant with extensive experience and a knack for leadership? We're seeking top-tier senior consultants to bring their expertise to our dynamic team! Requirements: Demonstrated leadership in cybersecurity with a minimum of 7 to 10 years of senior-level experience . Must hold certifications like OSEP PEN-300, or equivalent,...


  • New Delhi, India Breachist Security Full time

    Are you a seasoned security consultant with extensive experience and a knack for leadership? We're seeking top-tier senior consultants to bring their expertise to our dynamic team!Requirements:Demonstrated leadership in cybersecurity with a minimum of 7 to 10 years of senior-level experience.Must hold certifications like OSEP PEN-300, or equivalent,...


  • New Delhi, India Breachist Security Full time

    Are you a seasoned security consultant with extensive experience and a knack for leadership? We're seeking top-tier senior consultants to bring their expertise to our dynamic team!Requirements:Demonstrated leadership in cybersecurity with a minimum of 7 to 10 years of senior-level experience.Must hold certifications like OSEP PEN-300, or equivalent,...

  • Principal, Research

    4 weeks ago


    Delhi, India Gartner Full time

    **Description**: Principal, Research Gartner is a people business. Fueled by expert analysis, bold ideas and intellectual courage, we are a team of thinkers, doers, and lifelong learners. We are innately curious, drive, disciplined and humble About this role: What you will do: - Learn and execute Gartner's proven methodology for conducting world-class...

  • Pa to Principal

    2 days ago


    Delhi, India Sam International School Full time

    As a Personal Assistant (PA) to a school principal, role is multifaceted and crucial in ensuring the smooth operation of the school. Here's an overview of the typical job profile: **Administrative Support**: Provide comprehensive administrative support to the principal, including managing their calendar, scheduling appointments, and organizing...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Principal IT Security Engineering Specialist(APAC IT Organisation)An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.Key responsibilities include:Good experience in managing Cyber Security Engineering Projects covering IT Application,...


  • delhi, India Mopid Full time

    Job Title: Security ResearcherLocation: RemoteExperience Level: 1 to 3 yearsEmployment Type: Full TimeJob Description:As a Security Researcher, you will be at the forefront of identifying and analyzing new cybersecurity threats and vulnerabilities. Your insights will drive the enhancement of our security products and services, ensuring our defensive measures...


  • new delhi, India Western Alliance Bank Full time

    Job Title: Principal Network Security Engineer Location: Block 23 What you'll do: The Principal Network Security Engineer contributes to the strategic technical direction of network security infrastructure and services. They act as a trusted advisor to IT leadership, defining and delivering the engineering roadmap, driving continuous improvement...


  • New Delhi, India Aspirify Interprises Pvt. Ltd Full time

    We are an Information Security R&D venture, providing cutting edge Information Security & Data Analytics solutions. We count among our clients some of the biggest corporate entities in India, apart from some of the most sensitive Government organizations. In Research and Development Section we work on different aspects related to Embedded Security,...

  • Principal

    10 hours ago


    Govind Pura, Delhi, Delhi, India Indira Gandhi Computer Saksharta Mission Full time

    Applications are inviting for “**Principal**” in the government Polytechnic (Sandila - Hardoi, Gopamau -Hardoi. Faridpur - Bareilly, Sikandra rao - Hathras, Bilsi - Badaun) allotted by Government of Uttar Pradesh in Public Private Partnership (PPP). **Qualification Required**: - Ph.D. and First Class at either Bachelor’s or Master’s level in the...


  • New Delhi, India Trigyn Technologies Full time

    Job Description: Trigyn has immediate requirement for Senior Technical Language researchers for 12 Indian languages. Skill: Intermediate knowledge of AI translation tool Technology research expert of Indian languages. Deep-learning, AI, ML, MongoDB expertise. Experience in IT/software development / IT System projects / Website Development /Mobile...


  • delhi, India Mulya Technologies Full time

    PCIe-CXL-Senior Principal Micro-Architect / Principal Architecta well-funded start-up, founded by serial entrepreneurs and seasoned industry veterans, that is developing a family of best-in-class, high-performance Intelligent Data platforms for the emerging AI/ML applications. A new revolutionary data platform that is optimized for both on-prem and cloud...


  • Delhi, India Aviva India Full time

    Purpose:The jobholder will have the responsibility of supporting the Investment Team with market research on Auto, Cement & Metal sectors,securities, investment options and any macro/ micro event, which is likely to have an impact on the investments of the Company & sectors.Context:The jobholder will work closely with Fund Managers, & Head of Equity to...

  • Principal Engineer

    1 day ago


    Delhi, India NextGen Healthcare Full time

    Description:The Principal Engineer, SW Development will be responsible for the design and development of software solutions as part of an Agile software development team. The Principal Engineer will serve as the technical lead to develop high level technical designs, produce, and execute code, assess, and troubleshoot software programs and applications....