Vulnerability Researcher

3 days ago


Gloucester, United Kingdom RTX Full time

Date Posted:Country:United KingdomLocation:GBR29: Gloucester 18b Ley Court Barnwood Industrial Estate Barnwood Gloucester Gloucestershire GL4 3RTPosition Role Type:UnspecifiedRaytheon UKs Cyber Research Group (CRG) is seeking a technically proficient and analytically minded Vulnerability Researcher with experience in hardware analysis to support advanced research and development activities.As Vulnerability Researcher you will conduct in-depth technical investigations developing prototypes and contributing to the discovery and analysis of emerging threats and vulnerabilities.This role will be based in our Gloucester office or customer site on a hybrid basis (average of 2 days per week). You must be eligible for or already hold eDV clearance.Key ResponsibilitiesHardware teardowns characterisations and reverse engineering.Extract and recover data from flash memory including NAND eMMC and SPI.Conduct side channel attacks such as timing attacks voltage glitching and power analysis.Design and implement hardware/software rapid prototypes to explore novel cyber capabilities and concepts.Analyse network protocols and system behaviours to identify potential security weaknesses.Collaborate with multidisciplinary teams to deliver technical solutions and research outcomes.Document findings and methodologies in a clear and structured manner for internal and external stakeholders.Essential Skills and ExperienceHardware development and prototyping including PCB design and microcontroller programming.Experience extracting data from flash storage ICs.Familiarity with logic analysers and oscilloscopes.Advanced soldering and desoldering experience.Basic understanding of side channel attack techniques. (experience not required)Proficiency in at least one programming language such as C C or Python.Good working knowledge of Linux-based systems including command-line tools and system configuration.Demonstrated analytical and problem-solving capabilities with a methodical and inquisitive approach to technical challenges.Eligible for or hold active eDV clearanceDesirable ExperienceReverse engineering using tools such as IDA Pro Ghidra or Binary Ninja.Vulnerability research including exploit development and mitigation bypass techniques.Embedded software development for platforms such as ARM Cortex AVR or MIPS.Experience with Radio Frequency (RF) systems Software Defined Radios (SDRs) 2G/4G/5G including tools like GNU Radio Osmocom srsRAN or USRP.Network engineering experience either home lab or professional.Benefits and Work CultureCompetitive salary37hr working week with an early finish Friday - start your weekend earlyInformal and formal flexible working possible - please enquire or highlight any requests to our Talent Acquisition team to explore the flexible working possibilities.25 days holiday (increasing by up to 2 days with service) plus public holidays opportunity to buy / sell / roll over up to 5 days and up to 5 days volunteering annually.Contributory Pension Scheme (up to 10.5% company contribution)Company bonus scheme (discretionary).6 times salary Life Assurance with pension.Flexible Benefits scheme with extensive salary sacrifice schemes including Health Cashplan Dental and Cycle to Work amongst others.Enhanced sick pay.Enhanced family friendly policies including enhanced maternity paternity & shared parental leave.Raytheon UKAt Raytheon UK we take immense pride in being a leader in defence and aerospace technology. As an employer we are dedicated to fuelling innovation nurturing talent and fostering a culture of excellence.Joining our team means being part of an organisation that shapes the future of national security whilst investing in your growth and personal development. We provide a collaborative environment abundant opportunities for professional development and a profound sense of purpose in what we do. Together we are not just advancing technology; were building a community committed to safeguarding a safer and more connected world.RTX Raytheon UK is a landed company and part of the wider RTX organisation. Headquartered in Arlington Virginia USA but with over 180000 employees globally across every continent RTX provides advanced systems and services for commercial military and government customers worldwide and comprises three industry-leading businesses Collins Aerospace Systems Pratt & Whitney and Raytheon.Supporting over 35000 jobs across 13 UK sites RTX is helping to drive prosperity. Each year our work contributes over 2.7bn to the UK economy and offers a wealth of opportunities to 4000 suppliers across England Scotland Wales and Northern Ireland. Were investing in all corners of the country supporting 29040 jobs in England 3040 in Northern Ireland 1900 in Scotland and 1600 in Wales.#LI-AS3RTX adheres to the principles of equal employment. All qualified applications will be given careful consideration without regard to ethnicity color religion gender sexual orientation or identity national origin age disability protected veteran status or any other characteristic protected by law. Privacy Policy and Terms:Click on this link to read the Policy and Terms Key Skills Intelligence Community Experience,Python,Spss,Microsoft Word,R,Regression Analysis,Windows,Stata,Microsoft Powerpoint,Research Experience,Data Modeling,Writing Skills Employment Type : Full-Time Experience: years Vacancy: 1



  • Gloucester, Gloucestershire, United Kingdom Searchability NS&D Full time

    Vulnerability Researcher – Cheltenham, UK Opportunity to work on complex national level security challenges in a dedicated Vulnerability Research team Up to £80k per annum, hybrid working, career development support Cutting edge tooling and training available for all VR and RE specialists Active eDV clearance required ABOUT THE CLIENT Our client is a...


  • Gloucester, United Kingdom BAE Systems Full time

    **Vulnerability Researcher** **Location: Gloucester, Manchester or London** Our world class team of Vulnerability Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our VR team significantly and are looking for a diverse range of talent from...


  • Gloucester, United Kingdom Appcastenterprise Full time

    **Vulnerability Researcher** **Location: Gloucester, Manchester or London** Our world class team of Vulnerability Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our VR team significantly and are looking for adiverse range of talent from...


  • Gloucester, United Kingdom Raytheon Full time

    **Date Posted**: **Country**: United Kingdom **Location**: GBR29: Gloucester, 18b Ley Court, Barnwood Industrial Estate, Barnwood, Gloucester, Gloucestershire, GL4 3RT **Position Role Type**: Unspecified Raytheon UK’s Cyber Research Group (CRG) is seeking a technically proficient and analytically minded Vulnerability Researcher with experience in hardware...


  • Gloucester, Gloucestershire, United Kingdom Raytheon UK Full time £60,000 - £120,000 per year

    Date Posted: Country:United KingdomLocation:GBR29: Gloucester, 18b Ley Court, Barnwood Industrial Estate, Barnwood, Gloucester, Gloucestershire, GL4 3RTPosition Role Type:UnspecifiedRaytheon UK's Cyber Research Group (CRG) is seeking a technically proficient and analytically minded Vulnerability Researcher with experience in hardware analysis to support...


  • Gloucester, Gloucestershire, United Kingdom CoreTech Security Full time £40,000 - £80,000 per year

    Working for CoreTech as a vulnerability researcher will see you join a world-class team of developers and vulnerability researchers whose mission is to deliver bespoke products and research into the most interesting cyber security clients in the UK.CoreTech is looking for candidates with a bug hunting, ethical hacking or reverse engineering background to...


  • Gloucester, United Kingdom Roke Manor Research Limited Full time

    OverviewGreat ideas come from different minds. That’s why we bring together engineers, scientists, analysts, and creatives from every background — and give them the trust, tools, and freedom to make a difference. What connects us is the mission: solving meaningful problems and building capability that protects what matters most. And as the challenges...

  • Cyber Researcher

    4 days ago


    Gloucester, United Kingdom BAE Systems Full time

    **Cyber Researcher** **Location: Gloucester, Manchester or London** Our world class team of Cyber Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our Cyber Developer team significantly and are looking for a diverse range of talent from...

  • Associate Director

    2 weeks ago


    Gloucester, United Kingdom Gloucestershire Hospitals NHS Foundation Trust Full time

    As an experienced registered professional working at a Trust-wide level, the post holder will have a lead role in ensuring that the Trust has robust mechanisms in place for safeguarding, and public protection, including those required for the Trust to fulfil its statutory duties. The post holder will have a lead role in ensuring that the Trust fulfils its...

  • Cyber Researcher

    1 week ago


    Gloucester, United Kingdom Cyber UK Full time

    Location(s): Gloucester and London BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments....