Red Team Jobs in Berkshire

2 Red Team Jobs in Berkshire

Security Engineer

Reading, England, United Kingdom
Oracle
requirements. Experience with SIEM platforms such as Splunk, Azure Sentinel, Qradar, Exabeam, etc. Python scripting MITRE Caldera and ATT&CK Atomic Red Team SOAR automation and enrichment Strong work ethic and postive can do attitude Bias for action and execution of tasks Willingness to grow skillset Career … Responsible for authoring, tuning and deploying SIEM detections, Threat Hunting and automation via pyton scripting and SOAR tools. May participate in an incident management team, responding to security events in line with Oracle incident response playbooks. Investigates purported intrusions and breaches, and oversees root cause analysis. Coordinates incidents with more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis more »
Posted:
Red Team
Berkshire
25th Percentile
£71,250
Median
£72,500
75th Percentile
£73,750