Search by job, company or skills

Oracle

Senior Application Security Analyst

Early Applicant
  • 3 hours ago
  • Be among the first 50 applicants
Exp: 0-2 Years

IT/Computers - Hardware & Networking

Job Description

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services.

What We'll Give You

  • A team of very skilled and diverse personnel across the globe
  • Ability to work in a flexible work from home arrangement
  • Exposure to mind blowing large-scale cutting-edge systems
  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day
  • Develop new skills and competencies working with our vast cloud product offerings
  • Ongoing extensive training and skills development to further your career aspirations
  • Incredible benefits and company perks
  • An organization filled with smart, enthusiastic, and motivated colleagues
  • The opportunity to impact and improve our systems and delight our customers

Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++
  • Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools such as CodeQL
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories:
    • Proficiency in performing mobile application assessment (iOS / Android)
    • Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilities
    • Proficiency in Fuzzing (e.g. Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
    • Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping and etc.), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues and etc.
  • Knowledge of common vulnerabilities in different types of software and programming languages, including:
    • How to test for/exploit them
    • Real world mitigations that can be applied
    • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10)
    • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

Career Level - IC3

Skills Required

Login to check your skill match score

Login

Date Posted: 28/11/2024

Job ID: 101641715

Report Job

About Company

Oracle Corporation is an American multinational computer technology corporation headquartered in Austin, Texas.In 2020, Oracle was the second-largest software company in the world by revenue and market capitalization.The company sells database software and technology (particularly its own brands), cloud engineered systems, and enterprise software products, such as enterprise resource planning (ERP) software, human capital management (HCM) software, customer relationship management (CRM) software (also known as customer experience), enterprise performance management (EPM) software, and supply chain management (SCM) software.

Hi , want to stand out? Get your resume crafted by experts.

Last Updated: 28-11-2024 00:24:49 AM
Home Jobs in India Senior Application Security Analyst