Search by job, company or skills

myGwork - LGBTQ+ Business Community

Senior Principal Security Analyst

Early Applicant
  • 25 days ago
  • Be among the first 50 applicants

Job Description

This job is with Oracle, an inclusive employer and a member of myGwork the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly.

We are an inclusive and diverse team of high caliber application security analysts, distributed globally, who thrive on new challenges. We are seeking experienced, passionate, and talented security analysts who have genuine excitement for and interest in security to work collaboratively with our product development teams.. Creativity is highly valued; being able to find novel security bugs and stitch them together to create something greater than the sum of their parts is essential in this role.

Career Level - IC5

Responsibilities

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from source code review of backend services, to static and dynamic analysis of a mobile application, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Responsibilities include:

  • Scope and execute security assessments across a broad range of on-premise software, mobile applications, cloud services and infrastructure
  • Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis
  • Collaborate with engineering teams to help them triage and fix security issues
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments and/or quickly react to new threat scenarios to provide continuous security assurance
  • Mentor junior members of the team in software security as a role model

Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages
  • Ability to perform manual source code reviews or assisted review with code analysis tools
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories:
    • Proficiency in performing mobile application assessment (iOS / Android)
    • Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilities
    • Proficiency in Fuzzing (e.g. Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
    • Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping and etc.), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues and etc.
  • Knowledge of common vulnerabilities in different types of software and programming languages, including:
    • How to test for/exploit them
    • Real world mitigations that can be applied
    • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10)
    • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited
As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's problems. True innovation starts with diverse perspectives and various abilities and backgrounds.

When everyone's voice is heard, we're inspired to go beyond what's been done before. It's why we're committed to expanding our inclusive workforce that promotes diverse insights and perspectives.

We've partnered with industry-leaders in almost every sectorand continue to thrive after 40+ years of change by operating with integrity.

Oracle careers open the door to global opportunities where work-life balance flourishes. We offer a highly competitive suite of employee benefits designed on the principles of parity and consistency. We put our people first with flexible medical, life insurance and retirement options. We also encourage employees to give back to their communities through our volunteer programs.

We're committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by calling +1 888 404 2494, option one.

Disclaimer

Oracle is an Equal Employment Opportunity Employer*. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.

  • Which includes being a United States Affirmative Action Employer

More Info

Industry:Other

Job Type:Permanent Job

Skills Required

Login to check your skill match score

Login

Date Posted: 31/10/2024

Job ID: 98762595

Report Job

About Company

Hi , want to stand out? Get your resume crafted by experts.

Similar Jobs

Senior Security Analyst

TriNetCompany Name Confidential

Senior Cyber Security Analyst

Infinite Enterprise ConsultingCompany Name Confidential
Last Updated: 25-11-2024 06:45:01 PM
Home Jobs in India Senior Principal Security Analyst