Vulnerability Research Jobs in the South East

2 of 2 Vulnerability Research Jobs in the South East

Senior Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for computer security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Collaborate with engineering teams … Electrical Engineering) 15+ years of relevant experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development – leading groups of 5 -10 engineers past experience required Understanding of operating systems, CPU instruction sets and their associated security designs Understanding of exploit … e.g. IDA Pro/Ghidra/Frida) Fuzzing (e.g. Jazzer/AFL/Peach) Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proven experience with security research including any published CVEs Experience developing proof of concept exploits bypassing modern exploit mitigations Active participant or organiser of Capture The Flag competitions Knowledge of common vulnerabilities in different More ❯
Posted:

Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team … writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities includes as below Scope and execute in-depth security assessments and vulnerability research across a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools … one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics OSCP, OSWE certification, or interest in achieving certification Experience navigating and working with extremely More ❯
Posted: