Permanent Reverse Engineering Jobs in Berkshire

3 Permanent Reverse Engineering Jobs in Berkshire

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other … multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security … and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk more »
Posted:

SOC Analyst - Fully Remote

Reading, England, United Kingdom
Hybrid / WFH Options
Henderson Scott
operational processes and controls. Knowledge of the Cyber kill chain, Malware toolkits, Attack surface, and Attack vectors. Familiarity with processes for malware analysis and reverse engineering. Effective communication skills, with the ability to engage with stakeholders at varying operational levels. Team player with the ability to work independently. Willingness more »
Posted:

Hardware Cyber Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
professional to join the Ethical Hacking Team (EHT). The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of product security assessment, from identification to fix. We … assessments, using your knowledge to identify and report security issues, as well as guidance to fix them. You will dive deep into hardware implementations, reverse engineer firmware, file formats and protocols in order to reveal subtle security vulnerabilities and implement proof-of-concept exploit attack chains, simulating the steps … of product security within one of the largest software companies in the world. Requirements: Bachelor of Science degree in Electrical/Electronic/Computer Engineering, Computer Science or related field. 3+ years of experience in vulnerability research/bug hunting; public history of vulnerability discovery (CVEs, blog posts etc. more »
Posted:
Reverse Engineering
Berkshire
10th Percentile
£53,500
25th Percentile
£56,250
Median
£62,500
75th Percentile
£64,375
90th Percentile
£66,000