7 of 7 Permanent RISC-V Jobs in the South West

Principal Security Engineer

Hiring Organisation
Oracle
Location
Swindon, UK
Employment Type
Full-time
with demonstrable reverse engineering experience) Reverse engineering across various architectures and platforms; including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses ...

Principal Security Engineer

Hiring Organisation
Oracle
Location
Bristol, UK
Employment Type
Full-time
with demonstrable reverse engineering experience) Reverse engineering across various architectures and platforms; including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses ...

Principal Security Engineer

Hiring Organisation
Oracle
Location
Exeter, Devon, UK
Employment Type
Full-time
with demonstrable reverse engineering experience) Reverse engineering across various architectures and platforms; including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses ...

Principal Security Engineer

Hiring Organisation
Oracle
Location
Bath, Somerset, UK
Employment Type
Full-time
with demonstrable reverse engineering experience) Reverse engineering across various architectures and platforms; including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses ...

Principal Security Engineer

Hiring Organisation
Oracle
Location
Bournemouth, Dorset, UK
Employment Type
Full-time
with demonstrable reverse engineering experience) Reverse engineering across various architectures and platforms; including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses ...

Principal Security Engineer

Hiring Organisation
Oracle
Location
Cheltenham, Gloucestershire, UK
Employment Type
Full-time
with demonstrable reverse engineering experience) Reverse engineering across various architectures and platforms; including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses ...

Principal Security Engineer

Hiring Organisation
Oracle
Location
Gloucester, Gloucestershire, UK
Employment Type
Full-time
with demonstrable reverse engineering experience) Reverse engineering across various architectures and platforms; including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses ...