Current jobs related to Security Researcher - Cheltenham, Gloucestershire - Searchability NS&D Ltd

  • Security Researchers

    3 weeks ago


    Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS Full time

    About the RoleWe are seeking highly skilled Cybersecurity Experts to join our team at LM Recruitment Solutions. As a Vulnerability Research Specialist, you will be working with a world-class Security Research business to identify and address complex security threats.Key ResponsibilitiesConduct cutting-edge research to identify and exploit vulnerabilities in...

  • Security Researcher

    7 hours ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityWe are seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside experienced colleagues to deliver high-quality security solutions to our clients.The role involves solving complex security challenges, including reverse engineering and vulnerability research....

  • Security Researcher

    5 hours ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityWe are seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside experienced colleagues to deliver high-quality security solutions to our clients.The role involves solving complex security challenges, including reverse engineering and vulnerability research....


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will be responsible for conducting cutting-edge research and developing innovative solutions to complex cyber security challenges.Key ResponsibilitiesConduct research and analysis to identify and...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will be responsible for conducting cutting-edge research and developing innovative solutions to complex cyber security challenges.Key ResponsibilitiesConduct research and analysis to identify and...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will play a key role in conducting cutting-edge research and developing innovative solutions to complex security challenges.Key ResponsibilitiesConduct in-depth research and analysis of security...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will be responsible for conducting cutting-edge research and developing innovative solutions to complex cyber security challenges.Key ResponsibilitiesConduct research and analysis to identify and...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cheltenham **About the Role** LM Recruitment Solutions Ltd is partnering with a world-class Security Research business to hire Vulnerability Researchers. The successful candidate will work with the latest cutting-edge technologies in Cheltenham. **Key Responsibilities** * Conduct research and analysis to identify vulnerabilities in software and systems *...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cheltenham **About the Role** LM Recruitment Solutions Ltd is partnering with a world-class Security Research business to hire Vulnerability Researchers. The successful candidate will work with the latest cutting-edge technologies in Cheltenham. **Key Responsibilities** * Conduct research and analysis to identify vulnerabilities in software and systems *...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Job DescriptionJob Title: Vulnerability ResearchersCompany: LM Recruitment Solutions LtdLocation: CheltenhamJob Type: Full-timeAbout the Role:We are seeking highly skilled Vulnerability Researchers to join our team at a world-class Security Research business based in Cheltenham. As a Vulnerability Researcher, you will be responsible for identifying and...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Job DescriptionJob Title: Vulnerability ResearchersCompany: LM Recruitment Solutions LtdLocation: CheltenhamJob Type: Full-timeAbout the Role:We are seeking highly skilled Vulnerability Researchers to join our team at a world-class Security Research business based in Cheltenham. As a Vulnerability Researcher, you will be responsible for identifying and...


  • Cheltenham, Gloucestershire, United Kingdom Agilis Recruitment Full time

    Unlock Your Potential in Cybersecurity ResearchWe are seeking a highly skilled Cybersecurity Researcher to join our team at Agilis Recruitment. As a key member of our cybersecurity research business, you will be responsible for conducting cutting-edge research in the Cyber Security/National Security space.Key Responsibilities:Conducting vulnerability...


  • Cheltenham, Gloucestershire, United Kingdom Agilis Recruitment Full time

    Unlock Your Potential in Cybersecurity ResearchWe are seeking a highly skilled Cybersecurity Researcher to join our team at Agilis Recruitment. As a key member of our cybersecurity research business, you will be responsible for conducting cutting-edge research in the Cyber Security/National Security space.Key Responsibilities:Conducting vulnerability...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    About the RoleThe Microsoft Threat Intelligence Center (MSTIC) has a unique perspective on end-to-end attacks and their various stages across our telemetry. We connect the dots and showcase the art of the possible. The Threat Intelligence Product Research team conducts research and develops new detection capabilities through novel correlation and analysis...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    About the RoleThe Microsoft Threat Intelligence Center (MSTIC) has a unique perspective on end-to-end attacks and their various stages across our telemetry. We connect the dots and showcase the art of the possible. The Threat Intelligence Product Research team conducts research and develops new detection capabilities through novel correlation and analysis...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    OverviewThe Microsoft Threat Intelligence Center (MSTIC) has a unique perspective on end-to-end attacks and their various stages across our telemetry. We connect the dots and showcase the art of the possible. The Threat Intelligence Product Research team conducts research and develops new detection capabilities through novel correlation and analysis ideas,...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    OverviewThe Microsoft Threat Intelligence Center (MSTIC) has a unique perspective on end-to-end attacks and their various stages across our telemetry. We connect the dots and showcase the art of the possible. The Threat Intelligence Product Research team conducts research and develops new detection capabilities through novel correlation and analysis ideas,...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers **About the Role** LM Recruitment have partnered with a world-class Security Research business to hire all levels of Cyber Security Researchers looking to work with the latest cutting-edge technologies based in Cheltenham. **Key Responsibilities** * Obtain SC Clearance * Work with exceptional employer * £50-90k Circa DOE +...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers **About the Role** LM Recruitment have partnered with a world-class Security Research business to hire all levels of Cyber Security Researchers looking to work with the latest cutting-edge technologies based in Cheltenham. **Key Responsibilities** * Obtain SC Clearance * Work with exceptional employer * £50-90k Circa DOE +...


  • Cheltenham, Gloucestershire, United Kingdom Agilis Recruitment Full time

    Vulnerability ResearcherWe are seeking a highly skilled Cybersecurity Researcher to join our team at Agilis Recruitment. As a key member of our cybersecurity team, you will be responsible for conducting cutting-edge research in the Cyber Security/National Security space.Key Responsibilities:Conducting vulnerability research and identifying potential security...

Security Researcher

3 months ago


Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time
Must have active enhanced DV (West) Clearance

Up to £85k DoE plus 15% clearance bonus

Full time on site in Cheltenham

Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography

Who are we?

We are seeking a dynamic and resourceful individual to join our team as a Security Researcher.

The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation to tackle complex problems in the field of cybersecurity.

This role involves drawing on extensive experience, generalising prior knowledge, and applying reasoning to methodically work through challenging issues, often utilising new or unconventional techniques.

Key Skills and Requirements

Broad and diverse background in computing, covering multiple technologies and areas.

Experience in areas outside the computing field is also valued for unique problem-solving approaches.

Proficiency in low-level languages such as C or C++, with experience in assembly-level code being highly advantageous.

Understanding of binary notation, common memory structures, and the role of the stack in program execution and branching.

Development work involved in most projects; knowledge of high-level languages like Python or Java is required.

IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity.

Wireshark, TCPDump, Scapy, BurpSuite.

Kali, BlackArch, PwnTools.

Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities.

Explain mitigations and defences against these techniques.

Desirable experience in web application security testing, iOS or Android system internals, and a solid grasp of cryptography.

Enthusiastic about technology and actively pursues the field outside standard working hours.

TO BE CONSIDERED....

Please either apply by clicking online or emailing me directly at .

For further information please call me on or I can make myself available outside of normal working hours to suit from 7 am until 10 pm.

If unavailable, please leave a message and either myself or one of my colleagues will respond.

By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only.

Also feel free to connect with me on LinkedIn, just search for Henry Clay-Davies. I look forward to hearing from you.

KEY SKILLS:
Security Researcher / Cybersecurity / C / C++ / Python / Java / Cheltenham / Security Cleared / DV / DV Cleared / Enhanced Clearance

TPBN1_UKTJ