Senior Principal Security Researcher

2 weeks ago


Columbia, United States Oracle Full time

Do you have a passion for high-scale services and working with some of Oracle's most critical customers? We are seeking experienced, passionate, and talented security researchers who have genuine excitement for and interest in security. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.

Who We Are

We are a world-class team of high-caliber application security researchers and analysts who thrive on new challenges. We are an inclusive and diverse team with a full spectrum of experience distributed globally. We have the resources of a large enterprise and the energy of a start-up, working on a critical Greenfield software assurance project collaboratively with our cloud and mobile engineering teams. The Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are a dedicated team, leveraging each other’s insights and abilities to produce cutting-edge solutions to difficult problems through automation and CI/CD. Join us to grow your career and create the future of software assurance at scale together.

Work You’ll Do

As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Few other responsibilities includes as below

  • Scope and execute security assessments across a broad range of on premise software, cloud services and infrastructure
  • Perform in-depth security assessments using results from static and dynamic analysis
  • Perform in-depth security assessments leveraging results from other assessments such as static, dynamic, pen testing, red team operations, bug bounty, responsible disclosure and etc.
  • Manual source code reviews
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Collaborate with engineering teams to help them triage and fix security issues
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments and/or quickly react to new threat scenarios to provide continuous security assurance
  • Mentor junior members of the team in software security as a role model

What You’ll Bring

Bachelor’s or Master’s degree in Computer Science or related field (e.g. Electrical Engineering)

  • 10+ years industry experience with 5+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent organizational, presentation, verbal, and written communication skills
  • This role requires presence in our Columbia, MD or Denver, CO office dedicated to the team
  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.

Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories:
  • Proficiency in performing mobile application assessment (iOS / Android)
  • Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilities
  • Proficiency in Fuzzing (e.g. Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
  • Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping and etc.), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues and etc.
  • Knowledge of common vulnerabilities in different types of software and programming languages, including:
  • How to test for/exploit them
  • Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10)
  • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

What We’ll Give You

  • A team of very skilled and diverse personnel across the globe
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development to further your career aspirations
  • Incredible benefits and company perks
  • An organization filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers


  • Systems Administrator Principal

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States BAE Systems Full time

    Job Description US CITIZENSHIP REQUIREDWe are seeking a Linux (RedHat/CentOS) Systems Administrator Principal that will be expected to Lead efforts to team with peers, internal customers, and management to strengthen the consistency and standardization of IT infrastructure services to achieve operational excellence and program success. While this position is...

  • Principal UX

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Visionist Full time

    Description Active Top Secret (TS/SCI) clearance with polygraph required Visionist has an exciting new opportunity for a Principal UX / UI Designer on our Prime contract, being a member of the largest User Experience team at the agency. You will conduct qualitative and quantitative research studies and generate strategic and tactical insights that are used...

  • Principal Readiness Consultant with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States BigBear.ai Full time

    Overview BigBear.ai is seeking a Principal Readiness Consultant to assist our customer in assessing organizational ability to achieve mission outcomes. This position will be based out of Ft. Meade and will report on-site daily (no remote flexibility). Candidates for this position will provide independent analytic advice and contribute directly to efforts to...

  • Systems Engineer Principal with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States BAE Systems Full time

    Job Description US CITIZENSHIP REQUIRED Perform engineering design and developmental tasks, systems analysis and design, and software and/or hardware development, individual component level, sub-system level to system level test and integration, etc. for all phases, systems, programs and or products from less complicated, single focus activities to extremely...

  • Research Program Coordinator

    Found in: Talent US C2 - 1 week ago


    Columbia, United States University of South Carolina Full time

    Job Summary Program Coordinator will assist the Principal Investigator and research team in therecruitment of participants, conduct of participant interviews, data entry into the REDCapStudy database and perform daily supportive administrative tasks for a research study funded by the National Institutes of Health (NIH) National Institutes of Nursing...

  • Senior Computer System Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Spyros Information & Technology Consulting, LLC Full time

    IT Systems Engineer position with focus on cyberspace-IT project management and coordination. Duties: * Oversee applied research and experimentation projects. * Charged with engineering projects that develop and implement next-generation IT tools, systems, and capabilities to aid DOD cyberspace operations. * Coordinate with parties to ensure the mission...

  • Senior Network Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Leidos Full time

    R-00124561 Description Leidos is seeking a Senior Network Engineer to join a small team of senior professionals providing Cybersecurity Engineering support services for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior...

  • Senior Computer Systems Engineer/Architect with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Secure Halo Full time

    Secure Halo is seeking an experienced IT Systems Engineer who desires to focus on soup to nuts cyber project management and coordination - to completely own applied research and experimentation projects and ensure their success by doing whatever it takes to achieve that success. You'll be engineering projects that will develop and implement next-generation...

  • Network Engineer Principal with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States BAE Systems Full time

    Job Description US CITIZENSHIP REQUIRED We are seeking a Network Engineer Principal that will be expected to team with peers, internal customers, and management to strengthen the consistency and standardization of IT Network Services to achieve operational excellence and program success. While this position is an individual contributor role, collaboration...

  • Hardware Engineer Principal

    Found in: beBee jobs US - 1 week ago


    Columbia, South Carolina, United States BAE Systems Full time

    Job Description US CITIZENSHIP REQUIREDWe are seeking a Hardware Engineer Principal that will be expected to team with peers, internal customers, and management to strengthen the capabilities of the end-customer to achieve operational excellence and program success. While this position is an individual contributor role, collaboration and strong technical...

  • RESEARCH SPECIALIST

    Found in: Careerbuilder One Red US C2 - 15 hours ago


    Columbia, SC 29228, USA, United States University of South Carolina Full time

    The research specialist will work with the faculty principal investigator and grant staff to assist with NIH-funded research by conducting assessments on early development in infants and toddlers with neurodevelopmental conditions (e.g., Down syndrom Research, Specialist, Development, Assessment, Education


  • West Columbia, United States CareerBuilder Full time

    Global firm hiring due to growth a mid/senior level Engineer who can work well in both a Lab and a live production environment. You'll need to be technology curious, able to solve technical problems and work in a collaborative environment with smart and humble peers. Here's what your typical project will look like: Meet with the customer to understand the...

  • Senior Cyber AI/ML Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Leidos Full time

    R-00122767 Description Looking for an opportunity to make an impact? Leidos National Security Sector combines technology-enabled services and mission software capabilities in the areas of cyber, logistics, security operations, and decision analytics to support our defense and intel customers’ mission to defend against evolving threats around the world. Our...

  • Information Security Systems Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Leidos Full time

    R-00128143 Description Program Summary As an ISSE you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of...

  • Principal Systems Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Leidos Full time

    R-00131917 Description Looking for a rewarding career challenge? Unleash your potential at Leidos! We deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do...

  • Information Security Systems Engineer

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Leidos Full time

    R-00128435 Description As an ISSE III, you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government...

  • Cyber Research Scientist

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Leidos Full time

    R-00122764 Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers’ success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for...


  • West Columbia, United States Farm Credit Council Full time

    Senior Information Security Risk Analyst (Hybrid in Columbia, SC) AgFirst's Senior Information Security Risk Analyst identifies, investigates, analyzes, and recommends information security guidance to ensure bank assets and processes maintain confidentiality, integrity, and availability while assessing against all applicable regulations, industry standards,...

  • ISSE, Senior

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Jacobs Technology, Inc. Full time

    Your Impact: Jacobs is seeking a Senior Information Systems Security Engineer (ISSE) for a prime contract that is based out of Columbia, MD. As a Senior ISSE, you will be considered an expert for providing technical guidance and information to meet requirements. Also, provide technical expertise in system security requirements, designs security architecture...

  • Systems Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Columbia, United States Percival Engineering Full time

    Want to learn the latest cybersecurity techniques? Do you look forward to tough challenges? Are you willing to put forth your very best? Then you’ve come to the right place. At Percival, we believe in a People First approach – providing a fun and challenging environment that promotes innovation, creative thinking, and treating one another like family....