Senior Principal Security Researcher

1 month ago


West Columbia, United States Ll Oefentherapie Full time

Senior Principal Security Researcher Do you have a passion for high scale services and working with some of Oracle's most critical customers? We are seeking experienced, passionate, and talented security researcher who has genuine excitement for and interest in computer security and vulnerability research. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role. Who We Are We are a world-class team of high calibre application security researchers and analysts who thrive on new challenges. We are an inclusive and diverse team with a full spectrum of experience distributed globally. We have the resources of a large enterprise and the energy of a start-up, working on a critical greenfield software assurance project collaboratively with our cloud and mobile engineering teams. The Software Assurance organisation has the mission to make application security and software assurance, at scale, a reality. We are a dedicated team, leveraging each other’s insights and abilities to produce cutting edge solutions to difficult problems through automation and CI/CD. Join us to grow your career and create the future of software assurance at scale together. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from secure systems design, static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for computer security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Collaborate with engineering teams to help them triage and fix security issues Mentor members of the team in computer and software security as a role model What You’ll Bring Bachelor’s or Master’s degree in Computer Science or related field (e.g. Electrical Engineering) 12+ years of relevant experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development Understanding of operating systems, CPU instruction sets and their associated security designs Understanding of exploit mitigations (DEP, ASLR, CFG, PAC, CET, etc.) Demonstrable experience in designing and evaluating complex systems for security Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language) Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff Excellent organizational, presentation, verbal, and written communication skills Must be legally authorized to work in the US without the need for employer sponsorship, now or at any time in the future This role offers domestically located flexibility of workplace, requiring 50% travel to our Columbia office. Nice to Have Experience working in a large cloud or Internet software company Proficiency with multiple programming languages, preferably Go, Java, Python or C/C++ Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL Experience navigating and working with extremely large codebases is also highly desirable Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android) Reverse Engineering (e.g. IDA Pro/Ghidra/Frida) Fuzzing (e.g. Jazzer/AFL/Peach) Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proven experience with security research including any published CVEs Experience developing proof of concept exploits bypassing modern exploit mitigations Active participant or organiser of Capture The Flag competitions Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them Real world mitigations that can be applied Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE) What We’ll Give You A team of very skilled and diverse personnel across the globe Ability to work in a hybrid work environment Exposure to mind blowing large-scale cutting-edge systems The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day Develop new skills and competencies working with our vast cloud product offerings Ongoing extensive training and skills development to further your career aspirations Incredible benefits and company perks An organisation filled with smart, enthusiastic, and motivated colleagues The opportunity to impact and improve our systems and delight our customers Career Level - IC5 #J-18808-Ljbffr



  • West Columbia, United States Haleon Full time

    Hello. Were Haleon . A new world-leading consumer health company. Shaped by all who join us. Together, were improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum through a unique combination of deep human...


  • West Columbia, South Carolina, United States Vector Security, Inc. Full time

    About the JobWe are seeking an experienced Senior Systems Technician - Service/Install to join our team at Vector Security, Inc. in Columbia, SC.Job SummaryThis is a highly technical role that requires a strong understanding of complex security systems and their installation. The ideal candidate will have a minimum of two years of experience in the security...


  • Columbia, South Carolina, United States Integer Technologies Full time

    Job DescriptionRole OverviewInteger Technologies is seeking a skilled Senior Cyber-Physical Security Engineer to join our team. As a key member of our research team, you will design, develop, and rigorously test systems to ensure robust security measures are embedded within for uncrewed and autonomous vehicles.About the RoleIn this vital position, you will...


  • Columbia, United States DP Professionals Full time

    DPP is seeking a Senior IT Security Risk Analyst for an opportunity in Columbia, SC. Candidates must be eligible to earn a low-level US security clearance. Work arrangement: Onsite.W2 position; 12 monthsMust be eligible to earn a low-level US security clearance, which requires a thorough background search and US citizenship.Summary: Management of risk...


  • West Columbia, South Carolina, United States Nephron Pharmaceuticals Corp Full time

    About Nephron Pharmaceuticals CorpNephron Pharmaceuticals Corporation is a leading manufacturer of generic drug products, over-the-counter (OTC) drug products and medical devices. The company specializes in Blow-Fill-Seal (BFS) manufacturing, allowing for the production of sterile, preservative-free medications in a continuous process.With a strong...


  • Columbia, Maryland, United States Leidos Full time

    About LeidosLeidos is a leading provider of innovative solutions in the defense, intelligence, and civilian sectors. We are committed to delivering exceptional results that meet the evolving needs of our customers.Job SummaryWe are seeking an experienced Cyber Security Researcher to join our team at Leidos. This role will support the growth of Cyber for...


  • Columbia, United States First Coast Security Services Full time

    Job Skills / Requirements With a culture of recognition and reputation for world-class security, First Coast Security Services is an elite security company that is operating across the United States! Our passion lies in protecting each customer‘s best interests - whatever, wherever, and whoever that may be. Our...


  • Columbia, United States InsideHigherEd Full time

    University of South CarolinaSenior Director of Institutional Research and AnalyticsThe University of South Carolina is seeking a data-savvy and collaborative leader as their inaugural Senior Director Institutional Research and Analytics. The Senior Director will collaborate across the University and System to lead a comprehensive research program that...


  • Columbia, United States AutomotoSocial Full time

    JOIN OUR WINNING TEAM AS A SENIOR INFORMATION SECURITY ANALYST AT CARFAX WE ARE CONSTANTLY EXPANDING OUR PRODUCT AND TECHNOLOGY OFFERINGS!  This means we are continually bringing new, innovative products to market through exciting technology initiatives to help our customers.  Come join the success in Biz Tech. As a Senior Information Security Analyst,...

  • Quantum Researcher

    2 weeks ago


    West Elkridge, United States National Security Agency (NSA) Full time

    The NSA invites you to be part of an elite team that's making a global impact by researching and developing revolutionary ideas. As a Quantum Researcher at NSA, your creativity and that of your team is essential to investigating and implementing effective technical solutions for our Nation. Your efforts will drive global impacts that may include saving the...


  • West Melbourne, United States L3Harris Technologies Full time

    Job Title: Senior Sec Research Engrg Job Code: 15882 Job Location: Palm Bay, FL Job Description: L3Harris is dedicated to recruiting and developing diverse, high-performing talent who are passionate about what they do. Our employees are unified in a shared dedication to our customers’ mission and quest for professional growth. L3Harris provides an...


  • Columbia, Maryland, United States Amazon Full time

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our U.S. Amazon Dedicated Cloud Information Security team. As a Senior Security Engineer, you will be responsible for leading security reviews, facilitating code reviews, and building/enhancing cloud architectures that support security programs.This is a high-impact role that...


  • West Lake Hills, United States Dell Full time

    Senior Software Principal Engineer - BIOS Firmware The Software Engineering team delivers next-generation software application enhancements and new products for a changing world. Working at the cutting edge, we design and develop software for platforms, peripherals, applications and diagnostics — all with the most advanced technologies, tools, software...


  • Columbia, Maryland, United States Top Secret Clearance Jobs Full time

    Job Title: Senior Network Security ArchitectAbout the job: Top Secret Clearance Jobs is a leading provider of career opportunities for individuals with top secret security clearance. We help professionals like you find their next challenging role and get interviews within 48 hours.


  • Columbia, United States SPECTRAFORCE Full time

    Job Title: Senior IS Security Risk AnalystJob Location: Columbia, SC (Min 1 day a week but could be more)Duration: 12 Months (Possibly extended) Required Work Experience: 8 years of I/T experience including 6 years of IT security, risk assessment and/or compliance experience. Successful completion of BCBSSC I/S Entry Level Training Program (ELTP) may be...


  • Columbia, South Carolina, United States University of South Carolina Full time

    **Job Overview**The University of South Carolina is seeking a skilled Senior Clinical Research Nurse Specialist to join their team. This position plays a vital role in the day-to-day clinical oversight and delivery of a 14-week nurse-guided/community health worker telehealth intervention for patients who have previously been hospitalized with COVID-19, as...


  • West Harrison, United States Fordham University Full time

    Founded in 1841, Fordham is the Jesuit University of New York, offering an exceptional education distinguished by the Jesuit tradition to more than 16,000 students in its nine colleges and schools. It has residential campuses in the Bronx and Manhattan, a campus in West Harrison, N.Y., the Louis Calder Center Biological Field Station in Armonk, N.Y., and the...

  • Research Scientist

    3 days ago


    West Lafayette, Indiana, United States Purdue University Full time

    **Job Summary**We are seeking a highly motivated Research Scientist to join our team at Purdue University. This is an exciting opportunity for individuals who are passionate about life sciences and eager to contribute to cutting-edge research in the field of neurodegenerative diseases.The successful candidate will work under the direction of the principal...


  • Columbia, Maryland, United States BigBear Inc Full time

    Principal UX Designer at BigBear.aiAbout the Role:We are seeking a seasoned Principal UX Designer to join our team at BigBear.ai. As a key member of our design department, you will be responsible for crafting intuitive user experiences and workflows that define the visual language of data for our AI-powered analytics and cyber engineering solutions.In this...


  • West Covina, California, United States CEDARS-SINAI Full time

    About the JobCedars-Sinai is a leading healthcare provider, and we're seeking a skilled Research Associate Data Scientist to join our team. As an expert in imaging analysis, you'll be responsible for developing innovative algorithms and methods to drive biomedical research forward.With a strong background in machine learning, data mining, and statistics,...