Senior Principal Offensive Security Researcher

Oracle
Columbia, MD, United States
$120.1K-$251.6K a year
Full-time

Do you have a passion for high scale services and working with some of Oracle's most critical customers? We are seeking experienced, passionate, and dedicated security researchers who have genuine excitement for and interest in security.

You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is crucial in this role.

Who We Are

We are a premier team of high caliber application security researchers and analysts who flourish with new challenges. We are an inclusive and diverse team with a full spectrum of experience distributed globally.

We have the resources of a large enterprise and the energy of a start-up, working on a critical Greenfield software assurance project collaboratively with our cloud and mobile engineering teams.

The Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality.

We are a dedicated team, leveraging each other’s insights and abilities to produce innovative solutions to difficult problems through automation and CI / CD.

Join us to grow your career and create the future of software assurance at scale together.

Work You’ll Do

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services.

Your next project could be anything from static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services.

Few other responsibilities includes as below

  • Scope and execute security assessments across a broad range of on premise software, cloud services and infrastructure
  • Perform in-depth security assessments using results from static and dynamic analysis
  • Perform in-depth security assessments leveraging results from other assessments such as static, dynamic, pen testing, red team operations, bug bounty, responsible disclosure and etc.
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Collaborate with engineering teams to help them triage and fix security issues
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments and / or quickly react to new threat scenarios to provide continuous security assurance
  • Mentor junior members of the team in software security as a role model

What You’ll Bring

Bachelor’s or Master’s degree in Computer Science or related field (. Electrical Engineering)

  • 10+ years industry experience with 5+ years in IT security in one or more of the following areas : software / product security assessments, penetration testing, red teaming, web application assessments
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent organizational, presentation, verbal, and written communication skills
  • This role requires presence in our Columbia, MD or Denver, CO office dedicated to the team
  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.

Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages, preferably Go, Java, Python or C / C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories :
  • Proficiency in performing mobile application assessment (iOS / Android)
  • Reverse Engineering (. IDA Pro / Ghidra / Radare2) and debugging codebase with the objective to find security gaps / vulnerabilities
  • Proficiency in Fuzzing (. Jazzer / AFL / Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
  • Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java / PHP / PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping and , Mass assignments, template injections, HTTP / 2 and HTTP / 3 protocol issues and etc.
  • Knowledge of common vulnerabilities in different types of software and programming languages, including :
  • How to test for / exploit them Real world mitigations that can be applied Familiarity with vulnerability classification frameworks (.

OWASP Top 10) Ability to threat model systems / applications / platforms to assess design and find flaws that can be exploited

What We’ll Give You

  • A team of very skilled and diverse personnel across the globe
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development to further your career aspirations
  • Incredible benefits and company perks
  • An organization filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers

LI-RB5

Career Level - IC5

Who We Are

We are a world-class team of high calibre application security researchers and analysts who thrive on new challenges. We are an inclusive and diverse team with a full spectrum of experience distributed globally.

We have the resources of a large enterprise and the energy of a start-up, working on a critical Greenfield software assurance project collaboratively with our cloud and mobile engineering teams.

The Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality.

We are a dedicated team, leveraging each other’s insights and abilities to produce cutting edge solutions to difficult problems through automation and CI / CD.

Join us to grow your career and create the future of software assurance at scale together.

Work You’ll Do

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services.

Your next project could be anything from static and dynamic analysis of a multi-node Java infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services.

Few other responsibilities includes as below

  • Scope and execute security assessments across a broad range of on premise software, cloud services and infrastructure
  • Perform in-depth security assessments using results from static and dynamic analysis
  • Perform in-depth security assessments leveraging results from other assessments such as static, dynamic, pen testing, red team operations, bug bounty, responsible disclosure and etc.
  • Create testing tools to help engineering teams identify security-related weaknesses
  • Collaborate with engineering teams to help them triage and fix security issues
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments and / or quickly react to new threat scenarios to provide continuous security assurance
  • Mentor junior members of the team in software security as a role model

What You’ll Bring

Bachelor’s or Master’s degree in Computer Science or related field (. Electrical Engineering)

  • 10+ years industry experience with 5+ years in IT security in one or more of the following areas : software / product security assessments, penetration testing, red teaming, web application assessments
  • Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language)
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff
  • Excellent organizational, presentation, verbal, and written communication skills
  • This role requires presence in our Columbia, MD or Denver, CO office dedicated to the team

Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages, preferably Go, Java, Python or C / C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories :
  • Proficiency in performing mobile application assessment (iOS / Android)
  • Reverse Engineering (. IDA Pro / Ghidra / Radare2) and debugging codebase with the objective to find security gaps / vulnerabilities
  • Proficiency in Fuzzing (. Jazzer / AFL / Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
  • Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java / PHP / PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping and , Mass assignments, template injections, HTTP / 2 and HTTP / 3 protocol issues and etc.
  • Knowledge of common vulnerabilities in different types of software and programming languages, including :
  • How to test for / exploit them Real world mitigations that can be applied Familiarity with vulnerability classification frameworks (.

OWASP Top 10) Ability to threat model systems / applications / platforms to assess design and find flaws that can be exploited

What We’ll Give You

  • A team of very skilled and diverse personnel across the globe
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development to further your career aspirations
  • Incredible benefits and company perks
  • An organization filled with smart, enthusiastic, and motivated colleagues

LI-RB5 Disclaimer :

Certain US customer or client-facing roles may be required to comply with applicable requirements, such as immunization and occupational health mandates.

Range and benefit information provided in this posting are specific to the stated locations only

US : Hiring Range : from $120,100 to $251,600 per annum. May be eligible for bonus, equity, and compensation deferral.

Oracle maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, market conditions and locations, as well as reflect Oracle’s differing products, industries and lines of business.

Candidates are typically placed into the range based on the preceding factors as well as internal peer equity.

Oracle US offers a comprehensive benefits package which includes the following :

1. Medical, dental, and vision insurance, including expert medical opinion

2. Short term disability and long term disability

3. Life insurance and AD&D

4. Supplemental life insurance (Employee / Spouse / Child)

5. Health care and dependent care Flexible Spending Accounts

6. Pre-tax commuter and parking benefits

7. 401(k) Savings and Investment Plan with company match

8. Paid time off : Flexible Vacation is provided to all eligible employees assigned to a salaried (non-overtime eligible) position.

Accrued Vacation is provided to all other employees eligible for vacation benefits. For employees working at least 35 hours per week, the vacation accrual rate is 13 days annually for the first three years of employment and 18 days annually for subsequent years of employment.

Vacation accrual is prorated for employees working between 20 and 34 hours per week. Employees working fewer than 20 hours per week are not eligible for vacation.

9. 11 paid holidays

10. Paid sick leave : 72 hours of paid sick leave upon date of hire. Refreshes each calendar year. Unused balance will carry over each year up to a maximum cap of 112 hours.

11. Paid parental leave

12. Adoption assistance

13. Employee Stock Purchase Plan

14. Financial planning and group legal

15. Voluntary benefits including auto, homeowner and pet insurance

The role will generally accept applications for at least three calendar days from the posting date or as long as the job remains posted.

30+ days ago
Related jobs
Promoted
Northrop Grumman
Linthicum Heights, Maryland

Basic Qualifications for Senior Principal Systems Engineer: * Bachelor’s degree 9 years of software engineering experience, or 7 years of experience with a Masters degree, or 4 years with a PhD. As one of the largest global security companies in the world, Northrop Grumman is proud to help our natio...

Promoted
Accenture Federal Services
Annapolis Junction, Maryland

Our 13,000+ people are united in a shared purpose to pursue the limitless potential of technology and ingenuity for clients across defense, national security, public safety, civilian, and military health organizations. The candidate will be working independently as a Software Researcher to identify ...

Promoted
Northrop Grumman
Linthicum Heights, Maryland

Principal Pricing Analyst (A04) *at our Sector headquarters located in *Linthicum, MD. Ability and willingness to obtain DoD Security Clearance. Current, active DoD Secret or Top-Secret Security Clearance. ...

Promoted
Nightwing
Annapolis Junction, Maryland

As a prospective employee of Nightwing, you’ll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings. Vulnerability researchers at Nightwing CODEX analyze systems to understand how they work and how they behave when the...

Promoted
Northrop Grumman
Baltimore, Maryland

Northrop Grumman Mission Systems is seeking a *Principal* *Electro-Mechanical Control Systems Engineer* / *Senior Principal* *Electro-Mechanical Control Systems Engineer* to join a team designing and building advanced, state-of-the-art gimbal and radar positioner systems in our Baltimore, MD locatio...

Promoted
MITRE
Annapolis Junction, Maryland

Propose and lead research to improve the state of the art of offensive security. Define and lead offensive security engagements to show blue teams how to respond to real-world adversaries. Experience creating offensive security tools (such as Cobalt Strike / Metasploit) malware implants, and other r...

Promoted
Accenture Federal Services
Annapolis Junction, Maryland

Our 13,000+ people are united in a shared purpose to pursue the limitless potential of technology and ingenuity for clients across defense, national security, public safety, civilian, and military health organizations. The candidate will be working independently as a Software Researcher to identify ...

Oracle
Columbia, Maryland

We are a world-class team of application security researchers who love new challenges. We are a world-class team of application security researchers who love new challenges. Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security r...

GEICO
Chevy Chase, Maryland

The Offensive Security Penetration Testing Engineer is responsible for identifying and exploiting vulnerabilities in computer systems, networks, and applications to simulate attacks by malicious actors. Independently lead, architect, and build offensive security programs that focus on identifying vu...

GEICO
Chevy Chase, Maryland

The Offensive Security Penetration Testing Engineer is responsible for identifying and exploiting vulnerabilities in computer systems, networks, and applications to simulate attacks by malicious actors. Independently lead, architect, and build offensive security programs that focus on identifying vu...