Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Principal Security Pentester - OASE image - Rise Careers
Job details

Principal Security Pentester - OASE - job 2 of 2

Who are we?Oracle Analytics organization plays a meaningful role in delivering and supporting best-of-breed cloud solutions to Oracle customers.The Service Excellence team at Oracle Analytics Cloud (OAC) is on the verge of redefining the development paradigms at software giant. With the world moving towards the Cloud, Oracle is at the forefront with tremendous portfolio of Cloud offerings.However, this transformation happens not just at the product level, but also in the process of developing, deploying, and operating these products in the Cloud. Using a combination of ground breaking technologies, continuous process improvements and innovative business transformation methodologies, a small group of us are inventing on the Service Excellence philosophy.Position Overview:A unique opportunity to join a rapidly growing outstanding organization, working in the Oracle Analytics Security team tasked with enabling Oracle’s large-scale business to seamlessly operate in multiple Cloud Environments. This mission is achieved by helping the Oracle Analytics lines of business scale up and out and meet regulatory demands in global markets.To help combat emerging threats, Oracle employs an innovative Assume Breach strategy and leverages highly niche groups of security experts to strengthen threat detection, response and defense for its enterprise cloud services.Responsibilities displayed in the job postingRole & ResponsibilitiesWe are looking for hands-on Security Engineer with hacker (Red, Black-box) and cloud pen-testing expertise with passion in identifying and exploiting complex Security problems in distributed, multi-tenant services and infrastructure to help keep our services secure.Oracle Cloud Infrastructure (OCI) provides Infrastructure-as-a-Service. We operate distributed systems at a high scale, worldwide. These are the foundation of our cloud environments. Our customers run their businesses on our cloud, and our mission is to provide them with an outstanding and ever-expanding set of cloud-based services from Oracle Analytics.Within Oracle Analytics Service Excellence org, our Security team conducts penetration testing, hacking, vulnerability discovery / security engineering / Application Security, security reviews, research, and serves as red team. We ensure the security of software and hardware that run our cloud services strive to continuously improve our security stance.These are exciting times in our space. We are growing fast, still at an early stage and working on ambitious new initiatives. A security-focused engineer at any level can have significant technical and business impact. Come shape the future of one of the largest cloud services on earth with us.Qualifications:Some of our people have qualifications like the ones listed below. Our ideal candidate is passionate about security and fostering their knowledge every day. You enjoy diving into complex source code, audits to reveal subtle security vulnerabilities, writing new tools such as fuzzers in languages such as Python, Go or Java, tearing apart an undocumented file format or network protocol and coming up with novel techniques to solve outstanding and exciting security problems. We hope you like working at scale as much as we do much as we do, because Oracle has no shortage of it. Come join us today!General QualificationsThe candidate must have knowledge and experience with:• Oracle Cloud Infrastructure (OCI) and/or AWS, Azure, or GCP compute, storage, and network operational experience.• Methodical approaches to fixing and solving complex technical problems• Issue tracking and teamwork (Jira and Confluence).• Producing documentation in support of developed work (KBs, run books, help guides).• Linux/Unix system administration including system level knowledge of Linux on OCI Gen 2, creating and completing scripts.• Networking and TCP/IP fundamentals.• Applying agile methodologies.• Working with remote, global teams as well as individuals.• Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff as we as team environment• Working independently and in a self-directed manner.Preferred Qualifications• proven experience in Security engineering / application / penetration (Red/Black-box) / vulnerabilities• Strong application/product/software security background• Vulnerability discovery across Cloud services• Extensive research or experience with multiple classes of security bugs• Emergent threat testing• Understand internet networking services, such as DNS, HTTP, etc.• Programming and scripting languages (Python, Java, bash are our preferred)• Using Ci/CD scripting tools such as Ansible, Puppet, or Chef.• Containers and orchestration (Docker, Kubernetes).• Oracle Database, MySQL or other RDBMS.• Used Kali Linux, BurpSuite, Postman, Nmap.Nessus, WiresharkTop 3 abilities / technologies in the ideal candidate:• Demonstrated competence in managing large scale cloud Security projects• Security lifecycle, Security Pen-testing, hacking• Strong sense of ownership, accountability and driveCareer Level - IC4Responsible for advanced planning, design and build of security systems, applications, environments and architectures; oversees the implementation of security systems, applications, environments and architectures and ensures compliance with information security standards and corporate security policies and procedures.Provides technical advice and direction to support the design and development of secure architectures.May participate in an incident management team, bringing advanced-level skills to respond to security events in line with Oracle incident response playbooks. Investigates purported intrusions and breaches, and oversees root cause analysis. Coordinates incidents with other business units and may act as Incident Commander of serious incidents. Develops new methods, and playbooks, as well as sophisticated scripts, applications, and tools, and trains others in their use.May participate in an incident management team, responding to security events in line with Oracle incident response playbooks. Investigates purported intrusions and breaches, and oversees root cause analysis. Coordinates incidents with other business units and may act as incident commander of serious incidents. Participates in developing new methods, playbooks throughout Oracle.Evaluates existing and proposed technical architectures for security risk, provides technical advice to support the design and development of secure architectures and recommends security controls to mitigate those risks. Evaluations of internal security architecture may include design assessment, risk assessment, and threat modeling.Brings advanced-level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required, and where computer programming/scripting knowledge is required.Work with Senior management to develop and implement a multi-year security roadmapFocus on operational and strategic level tasks, and provide counsel and guidance to the junior level security operations engineers in the department.
Oracle Glassdoor Company Review
3.8 Glassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon Glassdoor star icon
Oracle DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Oracle
Oracle CEO photo
Safra A. Catz
Approve of CEO

Average salary estimate

$140000 / YEARLY (est.)
min
max
$120000K
$160000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Principal Security Pentester - OASE, Oracle

Join the dynamic team at OASE as a Principal Security Pentester and play a pivotal role in shaping the future of security within Oracle Analytics! At OASE, we’re not just about protecting our impressive portfolio of cloud solutions; we’re creating an innovative culture that thrives on creativity, collaboration, and knowledge-sharing. You’ll actively engage with a talented group of security experts, focusing on a hands-on approach to penetration testing across Oracle Cloud Infrastructure. Here, your unique skill set in identifying and addressing complex security challenges in distributed, multi-tenant environments will shine as you tackle emerging threats with an Assume Breach strategy. Plus, you’ll have the chance to explore cutting-edge tools and technologies to fortify our security with creativity and passion. With responsibilities that range from conducting vulnerability assessments to participating in red team exercises, your contributions will directly impact the safety and reliability of services that countless businesses depend on. We're dedicated to continuous improvement, so you'll also get to shape and refine our security practices, ensuring they advance alongside the constantly evolving tech landscape. Join us, and you can make a significant difference in the way Oracle Analytics delivers secure cloud services globally while furthering your career in an ever-expanding industry. If you’re a strategic thinker with a knack for innovation and an unwavering commitment to security excellence, we’d love to meet you!

Frequently Asked Questions (FAQs) for Principal Security Pentester - OASE Role at Oracle
What are the primary responsibilities of the Principal Security Pentester at OASE?

As the Principal Security Pentester at OASE, you will be responsible for conducting thorough penetration tests and vulnerability assessments within Oracle Cloud Infrastructure, utilizing your hands-on hacking skills. You'll engage in red team exercises, identify security gaps, and recommend solutions that bolster our cloud services' security architecture. Collaborative teamwork is key, as you'll work closely with cross-functional teams to ensure the seamless implementation of security protocols.

Join Rise to see the full answer
What qualifications do I need to become a Principal Security Pentester at OASE?

To be considered for the Principal Security Pentester position at OASE, candidates should possess proven experience in security engineering, particularly in penetration testing. A deep understanding of cloud service providers like Oracle Cloud Infrastructure, AWS, or Azure is essential. Additionally, familiarity with scripting languages such as Python or Java, networking fundamentals, and experience with security tools like Kali Linux or BurpSuite will enhance your application.

Join Rise to see the full answer
What is the role of the Assume Breach strategy in the Principal Security Pentester position at OASE?

The Assume Breach strategy is central to the role of Principal Security Pentester at OASE. It encourages a proactive mindset towards security by assuming that breaches can occur at any time. As a pentester, you will simulate real-world attack scenarios to identify vulnerabilities and strengthen our cloud infrastructure's defenses. This approach allows us to enhance our threat detection and response capabilities effectively.

Join Rise to see the full answer
What types of tools will I work with as a Principal Security Pentester at OASE?

In your role as Principal Security Pentester at OASE, you'll be exposed to a diverse range of cutting-edge security tools. These might include Kali Linux for penetration testing, BurpSuite for application security evaluation, and Nmap for network scanning. Additionally, you’ll utilize CI/CD tools like Ansible or Puppet to facilitate automation in security assessments, ensuring our security posture evolves as technology advances.

Join Rise to see the full answer
What career growth opportunities exist for the Principal Security Pentester at OASE?

At OASE, the Principal Security Pentester position offers substantial career growth opportunities. Given the emphasis on continuous improvement, you’ll be able to expand your expertise in security methodologies and tools. Collaborating with seasoned professionals will aid in your professional development, potentially leading to advanced senior roles within the organization or openings in specialized areas of cybersecurity such as incident response or security architecture.

Join Rise to see the full answer
Common Interview Questions for Principal Security Pentester - OASE
Can you explain your experience with penetration testing in cloud environments?

In answering this question, be prepared to highlight specific projects where you've conducted penetration testing on cloud services like Oracle Cloud Infrastructure, AWS, or Azure. Discuss the methodologies you used, the tools you employed, and the results of your assessments, emphasizing your role in identifying security vulnerabilities.

Join Rise to see the full answer
How do you stay updated with the latest cybersecurity threats and vulnerabilities?

Show your commitment to professional development by mentioning resources you regularly consult, such as cybersecurity blogs, forums, or publications. Explain how you participate in industry conferences, webinars, or certifications that keep you informed about the ever-evolving threat landscape.

Join Rise to see the full answer
Describe a challenging security vulnerability you discovered and how you resolved it.

Share a specific example that illustrates your analytical thinking and problem-solving skills. Discuss the context of the vulnerability, the steps you took to exploit and understand it, and how you collaborated with your team to address the issue, ultimately enhancing the security of the application or system.

Join Rise to see the full answer
What is your approach to risk assessment and threat modeling?

Discuss your systematic approach to risk assessment, detailing the frameworks and criteria you rely on for identifying, analyzing, and evaluating risks. Share how you integrate threat modeling into the development pipeline to preemptively address vulnerabilities before deployment.

Join Rise to see the full answer
How comfortable are you working with remote teams, and what tools do you use to maintain productivity?

Describe your experience collaborating with remote teams and emphasize the importance of clear communication in such settings. Mention tools like Jira and Confluence that you utilize for project management and documentation, alongside any video conferencing tools that facilitate teamwork.

Join Rise to see the full answer
What’s your strategy for communicating security risks to non-technical stakeholders?

Demonstrate your understanding of how to convey complex security issues in layman's terms. Illustrate your ability to distill technical jargon into understandable language and discuss your approach to fostering a culture of security awareness within the organization.

Join Rise to see the full answer
What scripting languages or tools have you used in your security projects?

Be ready to talk about your proficiency in scripting languages like Python, Bash, or Java, and how you've used these skills for developing custom security tools or automating security testing processes. Providing examples of successful projects will reinforce your expertise.

Join Rise to see the full answer
Can you provide an overview of your methodology for conducting vulnerability assessments?

Outline your step-by-step process for conducting vulnerability assessments, starting from pre-assessment reconnaissance to identifying vulnerabilities, analyzing results, and finally providing actionable recommendations to the development teams.

Join Rise to see the full answer
How do you prioritize vulnerabilities when testing and reporting them?

Explain your strategy for prioritizing vulnerabilities based on factors such as severity, exploitability, and potential impact on the organization. Provide insights into how you categorize vulnerabilities using a risk-based approach, which aids in determining remediation efforts.

Join Rise to see the full answer
What role does documentation play in your work as a pentester?

Emphasize the critical importance of documentation throughout the penetration testing lifecycle. Discuss how maintaining detailed records of your methodology, findings, and remediation recommendations not only aids in tracking progress but also serves as a resource for future assessments.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 9 days ago
Mission Driven
Social Impact Driven
Passion for Exploration
Reward & Recognition
Photo of the Rise User
Posted 9 days ago
Photo of the Rise User
Posted 2 days ago
Photo of the Rise User
Dental Insurance
Vision Insurance
Photo of the Rise User
Bitstamp Remote No location specified
Posted yesterday
Photo of the Rise User
Inclusive & Diverse
Rise from Within
Mission Driven
Diversity of Opinions
Work/Life Harmony
Take Risks
Collaboration over Competition
Growth & Learning
Transparent & Candid
Customer-Centric
Social Impact Driven
Rapid Growth
Passion for Exploration
Dare to be Different
Reward & Recognition
Friends Outside of Work
Medical Insurance
Dental Insurance
Vision Insurance
Mental Health Resources
Life insurance
Disability Insurance
Health Savings Account (HSA)
Flexible Spending Account (FSA)
Conferences Stipend
Bias Training
Employee Resource Groups
401K Matching
Paternity Leave
Maternity Leave
Some Meals Provided
Social Gatherings

Oracle is an American multinational computer technology company and was the third-largest software company in the world in 2020. As the cloud leader for business, Oracle provides computing infrastructure and software to organizations worldwide.

790 jobs
MATCH
Calculating your matching score...
BADGES
Badge ChangemakerBadge Diversity ChampionBadge Family FriendlyBadge Global CitizenBadge Work&Life Balance
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
November 30, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!