Fuzz Testing Jobs in the South East

1 to 3 of 3 Fuzz Testing Jobs in the South East

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help teams identify security-related weaknesses Collaborate with teams to help them triage and fix security issues What You’ll Bring Bachelor … and techniques in one or more the following categories: Mobile Application Assessment (iOS/Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in … and techniques in one or more the following categories: Mobile Application Assessment (iOS/Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in … and techniques in one or more the following categories: Mobile Application Assessment (iOS/Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in … and techniques in one or more the following categories: Mobile Application Assessment (iOS/Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in more »
Employment Type: Technology
Posted:

Senior Principal Security Researcher

reading, south east england, United Kingdom
Hybrid / WFH Options
Oracle
systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in … 12+ years industry experience with 7+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development Demonstrable experience in designing and evaluating complex systems for security Aptitude for … and techniques in one or more the following categories: Mobile Application Assessment (iOS/Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in more »
Posted: