Security Researcher

3 weeks ago


Cheltenham, United Kingdom Searchability Full time
  • Must have active enhanced DV (West) Clearance
  • Up to £85k DoE plus 15% clearance bonus
  • Full time on site in Cheltenham
  • Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography

Who are we?

We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation to tackle complex problems in the field of cybersecurity. This role involves drawing on extensive experience, generalising prior knowledge, and applying reasoning to methodically work through challenging issues, often utilising new or unconventional techniques.

Key Skills and Requirements

  • Broad and diverse background in computing, covering multiple technologies and areas.
  • Experience in areas outside the computing field is also valued for unique problem-solving approaches.
  • Proficiency in low-level languages such as C or C++, with experience in assembly-level code being highly advantageous.
  • Understanding of binary notation, common memory structures, and the role of the stack in program execution and branching.
  • Development work involved in most projects; knowledge of high-level languages like Python or Java is required.
  • IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity.
  • Wireshark, TCPDump, Scapy, BurpSuite.
  • Kali, BlackArch, PwnTools.
  • Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities.
  • Explain mitigations and defences against these techniques.
  • Desirable experience in web application security testing, iOS or Android system internals, and a solid grasp of cryptography.
  • Enthusiastic about technology and actively pursues the field outside standard working hours.

TO BE CONSIDERED….

Please either apply by clicking online or emailing me directly at . For further information please call me on or - I can make myself available outside of normal working hours to suit from 7 am until 10 pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search for Henry Clay-Davies. I look forward to hearing from you.

KEY SKILLS:

Security Researcher / Cybersecurity / C / C++ / Python / Java / Cheltenham / Security Cleared / DV / DV Cleared / Enhanced Clearance


  • Security Researcher

    2 weeks ago


    Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy.MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...

  • Security Researcher

    3 weeks ago


    Cheltenham, United Kingdom NCC Group Full time

    Role: Security Researcher Location: Cheltenham office Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a...


  • Cheltenham, United Kingdom Microsoft Full time

    Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into products and services to...


  • Cheltenham, United Kingdom Microsoft Full time

    The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed Threat...


  • Cheltenham, United Kingdom Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed Threat...


  • Cheltenham, United Kingdom Microsoft Full time

    Overview The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed...

  • Security Researcher

    2 months ago


    Cheltenham, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy. MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all.We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Cheltenham, Gloucestershire, United Kingdom myGwork Full time

    This inclusive employer is a member of myGwork – the largest global platform for the LGBTQ+ business community. OverviewThe Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product...

  • Security Researcher

    1 month ago


    Cheltenham, United Kingdom NCC Group Full time

    The Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...


  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers - Required to obtain SC ClearanceExceptional Employer!£50-90k Circa DOE + Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Cyber Security Researchers looking to work with the latest cutting-edge technologies based in...

  • Security Researcher

    2 weeks ago


    Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...

  • Security Researcher

    2 weeks ago


    Cheltenham, Gloucestershire, United Kingdom Searchability Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...

  • Security Researcher

    1 month ago


    Cheltenham, United Kingdom CareerBliss Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...

  • Security Researcher

    1 month ago


    Cheltenham, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher click apply for full job details

  • Security Researcher

    3 weeks ago


    Cheltenham, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a...

  • Security Researcher

    4 weeks ago


    Cheltenham, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...

  • Security Researcher

    2 weeks ago


    Cheltenham, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...

  • Security Researcher

    2 weeks ago


    Cheltenham, United Kingdom NCC Group Full time

    Role: Security ResearcherLocation: Cheltenham officeThanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.NCC Group Technical Assurance Services is the home of high-end technical excellence in cybersecurity assessment. We employ the world's sharpest minds to demonstrate security weaknesses to clients...