Vulnerability Researchers

1 week ago


Cheltenham Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time €50,000 - €90,000

Vulnerability Researchers - Required to obtain DV Clearance

Exceptional Employer

£50-90k Circa DOE + Outstanding Benefits Package

Cheltenham Based (Free Parking Onsite)

LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in Cheltenham. Does this sound like you? If so,...



  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time €50,000 - €90,000

    Vulnerability Researchers - Required to obtain DV ClearanceExceptional Employer!£50-90k Circa DOE+ Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in...


  • Cheltenham, United Kingdom Sanderson Recruitment Plc Full time

    **Vulnerability Researcher** **£40,000 £70,000** - Dependant on experience (Training and progression) **Remote working with occasional travel** I'm currently working with a specialised consultancy who are looking for a Vulnerability Researcher to join their innovative team of developers and researchers to deliver high-end security research and bespoke...


  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Vulnerability Researchers - Required to obtain DV ClearanceExceptional Employer!£50-90k Circa DOE+ Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in...


  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Vulnerability Researchers - Required to obtain DV ClearanceExceptional Employer!£50-90k Circa DOE+ Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in...


  • Cheltenham, United Kingdom Secure Source Full time

    Things you’ll be doing –Developing a deep understanding of how Android mobile devices work, from apps to kernel.Reverse engineering proprietary binaries using your knowledge of ARM, ARM64, and MIPS.Auditing C and C++ source code, spotting security flaws that others haven’t.Growing the team’s capabilities by developing novel tools and techniques to...


  • Cheltenham, United Kingdom Secure Source Full time

    Things you’ll be doing –The information below covers the role requirements, expected candidate experience, and accompanying qualifications.Developing a deep understanding of how Android mobile devices work, from apps to kernel.Reverse engineering proprietary binaries using your knowledge of ARM, ARM64, and MIPS.Auditing C and C++ source code, spotting...


  • Cheltenham, United Kingdom Secure Source Full time

    Things you’ll be doing –Developing a deep understanding of how Android mobile devices work, from apps to kernel.Reverse engineering proprietary binaries using your knowledge of ARM, ARM64, and MIPS.Auditing C and C++ source code, spotting security flaws that others haven’t.Growing the team’s capabilities by developing novel tools and techniques to...


  • Cheltenham, South West, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Vulnerability Researchers - Required to obtain DV ClearanceExceptional Employer!£50-90k Circa DOE+ Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in...


  • Gloucester, Gloucestershire, United Kingdom BAE Full time

    Vulnerability Researcher Increase your chances of reaching the interview stage by reading the complete job description and applying promptly. Location: Gloucester, Manchester or London Our world class team of Vulnerability Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national...


  • Cheltenham, UK, Gloucestershire, United Kingdom Secure Source Full time

    Things you’ll be doing –Developing a deep understanding of how Android mobile devices work, from apps to kernel.Reverse engineering proprietary binaries using your knowledge of ARM, ARM64, and MIPS.Auditing C and C++ source code, spotting security flaws that others haven’t.Growing the team’s capabilities by developing novel tools and techniques to...


  • Gloucester, Gloucestershire, GL1, Gloucester, United Kingdom BAE Part time

    Vulnerability Researcher Location: Gloucester, Manchester or London Our world class team of Vulnerability Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our VR team significantly and are looking for a diverse range of talent from...


  • Cheltenham, United Kingdom Microsoft Full time

    Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into products and services to...

  • Security Researcher

    2 weeks ago


    Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy.MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...

  • Security Researcher

    2 months ago


    Cheltenham, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy. MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...

  • Researcher

    3 weeks ago


    Cheltenham, United Kingdom GCHQ Full time

    **About us** At GCHQ, we unlock the complex world of data and communications to keep the UK and its citizens safe, both in the real world and online. Working closely with our British Intelligence partners in MI5 and MI6, we protect the UK from threats including serious organised crime, terrorism, and cyber-attacks. A role in GCHQ means you’ll have varied...

  • Security Researcher

    1 month ago


    Cheltenham, United Kingdom NCC Group Full time

    The Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...

  • Security Researcher

    4 weeks ago


    Cheltenham, United Kingdom NCC Group Full time

    The Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...

  • Lead Researcher

    3 weeks ago


    Cheltenham, United Kingdom GCHQ Full time

    **About us** At GCHQ, we unlock the complex world of data and communications to keep the UK and its citizens safe, both in the real world and online. Working closely with our British Intelligence partners in MI5 and MI6, we protect the UK from threats including serious organised crime, terrorism, and cyber-attacks. A role in GCHQ means you’ll have varied...

  • Security Researcher

    2 weeks ago


    Cheltenham, United Kingdom NCC Group Full time

    Role: Security Researcher Location: Cheltenham office Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a...

  • Cyber Researcher

    3 weeks ago


    Gloucester, Gloucestershire, United Kingdom BAE Full time

    Cyber Researcher Check you match the skill requirements for this role, as well as associated experience, then apply with your CV below. Location: Gloucester, Manchester or London Our world class team of Cyber Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the...