Senior Principal Security Researcher
7 days ago
Senior Principal Security Researcher Do you have a passion for high scale services and working with some of Oracle's most critical customers? We are seeking experienced, passionate, and talented security researcher who has genuine excitement for and interest in computer security and vulnerability research. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role. Who We Are We are a world-class team of high calibre application security researchers and analysts who thrive on new challenges. We are an inclusive and diverse team with a full spectrum of experience distributed globally. We have the resources of a large enterprise and the energy of a start-up, working on a critical greenfield software assurance project collaboratively with our cloud and mobile engineering teams. The Software Assurance organisation has the mission to make application security and software assurance, at scale, a reality. We are a dedicated team, leveraging each other’s insights and abilities to produce cutting edge solutions to difficult problems through automation and CI/CD. Join us to grow your career and create the future of software assurance at scale together. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from secure systems design, static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for computer security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Collaborate with engineering teams to help them triage and fix security issues Mentor members of the team in computer and software security as a role model What You’ll Bring Bachelor’s or Master’s degree in Computer Science or related field (e.g. Electrical Engineering) 12+ years of relevant experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development Understanding of operating systems, CPU instruction sets and their associated security designs Understanding of exploit mitigations (DEP, ASLR, CFG, PAC, CET, etc.) Demonstrable experience in designing and evaluating complex systems for security Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language) Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff Excellent organizational, presentation, verbal, and written communication skills Must be legally authorized to work in the US without the need for employer sponsorship, now or at any time in the future This role offers domestically located flexibility of workplace, requiring 50% travel to our Columbia office. Nice to Have Experience working in a large cloud or Internet software company Proficiency with multiple programming languages, preferably Go, Java, Python or C/C++ Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL Experience navigating and working with extremely large codebases is also highly desirable Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android) Reverse Engineering (e.g. IDA Pro/Ghidra/Frida) Fuzzing (e.g. Jazzer/AFL/Peach) Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proven experience with security research including any published CVEs Experience developing proof of concept exploits bypassing modern exploit mitigations Active participant or organiser of Capture The Flag competitions Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them Real world mitigations that can be applied Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10, CVSS, MITRE CVE) What We’ll Give You A team of very skilled and diverse personnel across the globe Ability to work in a hybrid work environment Exposure to mind blowing large-scale cutting-edge systems The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day Develop new skills and competencies working with our vast cloud product offerings Ongoing extensive training and skills development to further your career aspirations Incredible benefits and company perks An organisation filled with smart, enthusiastic, and motivated colleagues The opportunity to impact and improve our systems and delight our customers Career Level - IC5 #J-18808-Ljbffr
-
Senior Principal Security Researcher
1 week ago
Columbia, United States Chameleon Consulting Group Full timeCompany Overview CCG is a technology company focused on equipping customers with the capabilities and support to conduct intelligent and successful cyber operations. We do this by finding the most talented engineers and operators in the country, give them some of the most challenging problems facing the US government, and help them unleash their creativity...
-
Research Scientist
3 weeks ago
West Columbia, South Carolina, United States University of South Carolina Full timeThe University of South Carolina seeks a highly motivated Research Assistant Professor to contribute to research projects focused on understanding the mechanisms involved in cancer cachexia. This role involves designing and performing experiments under the general supervision of the Principal Investigator (PI) to advance the field of cancer research.Key...
-
Senior Security Specialist
4 weeks ago
Columbia, South Carolina, United States Global Dimensions Full timeJob Title: Senior Special Security TechnicianGlobal Dimensions is a dynamic, expanding company with exciting opportunities in language/culture, training/education/instruction, IT, cyber security, and intelligence. We are seeking a Senior Special Security Technician for a position in Columbia, Maryland.The ideal candidate will assist the Special Security...
-
West Des Moines, Iowa, United States Wells Fargo Full timeAbout this Role:We are seeking a highly skilled Principal Engineer to join our Research and Systems Engineering organization for Foundational Platform Engineering (FPE). As a key member of our team, you will play a crucial role in setting technical direction, providing technical leadership, and ensuring the successful delivery of complex projects.You will...
-
Senior Cyber-Physical Security Engineer
2 months ago
Columbia, United States Integer Technologies LLC Full timeSenior Cyber-Physical Security EngineerWhat we doInteger Technologies is an applied research and product development company founded by scientists and engineers with a passion for technology and national security. We perform R&D on next-generation systems and technologies for the Department of Defense and other U.S. Government agencies. We are hardware and...
-
Senior Cyber-Physical Security Engineer
2 months ago
columbia, United States Integer Technologies LLC Full timeSenior Cyber-Physical Security EngineerWhat we doInteger Technologies is an applied research and product development company founded by scientists and engineers with a passion for technology and national security. We perform R&D on next-generation systems and technologies for the Department of Defense and other U.S. Government agencies. We are hardware and...
-
Master Transportation Security Officer
4 weeks ago
West Columbia, South Carolina, United States Transportation Security Administration Full timeJob SummaryAs a Master Transportation Security Officer - Security Training Instructor with the Transportation Security Administration, you will play a critical role in safeguarding the American way of life. You will be responsible for securing airports, seaports, railroads, highways, and/or public transit systems, protecting America's transportation...
-
Senior Principal Engineer
3 weeks ago
Columbia, South Carolina, United States ANR Group Inc Full timeJob SummaryThe ANR Group Inc is seeking a highly skilled Senior Principal Engineer to join their team. This is a challenging role that requires a strong background in engineering principles, practices, and theories. The ideal candidate will have a Bachelor's degree in Engineering and eight years of experience in the field, with a proven track record of...
-
Lead Transportation Security Officer
4 weeks ago
West Columbia, South Carolina, United States Transportation Security Administration Full timeJob SummaryAt the Transportation Security Administration, you will serve in a high-stakes environment to safeguard the American way of life. In cities across the country, you would secure airports, seaports, railroads, highways, and/or public transit systems, thus protecting America's transportation infrastructure and ensuring freedom of movement for people...
-
Group Leader
4 weeks ago
Columbia, South Carolina, United States Pacific Northwest National Laboratory Full timeJob SummaryPacific Northwest National Laboratory is seeking a highly qualified Group Leader to lead our Battery Materials and Systems (BMS) Group. The successful candidate will provide technical leadership and expertise to ongoing research efforts and collaborate with stakeholders to define and shape future research programs that leverage existing strengths...
-
Columbia, United States InsideHigherEd Full timeUniversity of South CarolinaSenior Director of Institutional Research and AnalyticsThe University of South Carolina is seeking a data-savvy and collaborative leader as their inaugural Senior Director Institutional Research and Analytics. The Senior Director will collaborate across the University and System to lead a comprehensive research program that...
-
Columbia, United States InsideHigherEd Full timeUniversity of South CarolinaSenior Director of Institutional Research and AnalyticsThe University of South Carolina is seeking a data-savvy and collaborative leader as their inaugural Senior Director Institutional Research and Analytics. The Senior Director will collaborate across the University and System to lead a comprehensive research program that...
-
Security Officer
3 weeks ago
Columbia, Maryland, United States First Coast Security Full timeJob Overview As a Security Officer with First Coast Security, you will play a vital role in protecting our clients' best interests. Our team of highly trained professionals is dedicated to providing world-class security services, and we are seeking a skilled and motivated individual to join our ranks. Key Responsibilities Conduct covert mobile and...
-
Senior Information Security Analyst
6 months ago
Columbia, United States AutomotoSocial Full timeJOIN OUR WINNING TEAM AS A SENIOR INFORMATION SECURITY ANALYST AT CARFAX WE ARE CONSTANTLY EXPANDING OUR PRODUCT AND TECHNOLOGY OFFERINGS! This means we are continually bringing new, innovative products to market through exciting technology initiatives to help our customers. Come join the success in Biz Tech. As a Senior Information Security Analyst,...
-
West Melbourne, United States L3Harris Technologies Full timeJob Title: Senior Sec Research Engrg Job Code: 15882 Job Location: Palm Bay, FL Job Description: L3Harris is dedicated to recruiting and developing diverse, high-performing talent who are passionate about what they do. Our employees are unified in a shared dedication to our customers’ mission and quest for professional growth. L3Harris provides an...
-
Senior Systems Technician
3 weeks ago
Columbia, South Carolina, United States Vector Security and Vector Security Networks Full timeJob Summary:We are seeking a highly skilled Senior Systems Technician to join our team at Vector Security. As a Senior Systems Technician, you will be responsible for servicing and repairing complex systems, including wired and wireless systems. You will also actively participate in company initiatives, provide exceptional customer service, and serve as a...
-
Senior Principal
4 months ago
West Palm Beach, United States LTIMindtree Full timeLTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 750 clients, LTIMindtree brings extensive domain and technology expertise to help...
-
Senior Principal
2 months ago
West Palm Beach, United States LTIMindtree Full timeLTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 750 clients, LTIMindtree brings extensive domain and technology expertise to help...
-
Senior Cyber-Physical Security Specialist
4 weeks ago
Columbia, South Carolina, United States Integer Technologies Full timeAbout the RoleWe are seeking a highly skilled Senior Cyber-Physical Security Engineer to join our team at Integer Technologies. As a key member of our research team, you will be responsible for designing, developing, and testing advanced cybersecurity measures for our autonomous systems.Our ideal candidate will have a strong background in computer and...
-
Senior Software Principal Engineer
1 week ago
West Lake Hills, United States Dell Full timeSenior Software Principal Engineer - BIOS Firmware The Software Engineering team delivers next-generation software application enhancements and new products for a changing world. Working at the cutting edge, we design and develop software for platforms, peripherals, applications and diagnostics — all with the most advanced technologies, tools, software...