Senior Vulnerability Researcher

1 week ago


Cheltenham, United Kingdom Secure Source Full time

Things you’ll be doing –


The information below covers the role requirements, expected candidate experience, and accompanying qualifications.

Developing a deep understanding of how Android mobile devices work, from apps to kernel.

Reverse engineering proprietary binaries using your knowledge of ARM, ARM64, and MIPS.

Auditing C and C++ source code, spotting security flaws that others haven’t.

Growing the team’s capabilities by developing novel tools and techniques to enable cutting-edge vulnerability research.

Working closely with other hugely talented vulnerability researchers and software engineers.

Designing and producing novel solutions with impact.

Your Experience

Reverse engineering in IDA Pro or Ghidra.

Familiarity with one or more of ARM, AARCH64, x86, x64 and MIPS.

Knowledge of bug hunting / vulnerability research.

Ethical hacking, including familiarity with web/network technologies.

Knowledge of exploitation techniques and mitigations.

Experience and knowledge of Linux and its internals.

Experience and knowledge of Android or iOS and its internals.

A good understanding of the C or C++ language.

Must be UK national and have ability to gain Security Clearance



  • Cheltenham, United Kingdom Sanderson Recruitment Plc Full time

    **Vulnerability Researcher** **£40,000 £70,000** - Dependant on experience (Training and progression) **Remote working with occasional travel** I'm currently working with a specialised consultancy who are looking for a Vulnerability Researcher to join their innovative team of developers and researchers to deliver high-end security research and bespoke...


  • Cheltenham, United Kingdom Secure Source Full time

    Things you’ll be doing –Developing a deep understanding of how Android mobile devices work, from apps to kernel.Reverse engineering proprietary binaries using your knowledge of ARM, ARM64, and MIPS.Auditing C and C++ source code, spotting security flaws that others haven’t.Growing the team’s capabilities by developing novel tools and techniques to...


  • Cheltenham, United Kingdom Secure Source Full time

    Things you’ll be doing –Developing a deep understanding of how Android mobile devices work, from apps to kernel.Reverse engineering proprietary binaries using your knowledge of ARM, ARM64, and MIPS.Auditing C and C++ source code, spotting security flaws that others haven’t.Growing the team’s capabilities by developing novel tools and techniques to...


  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Vulnerability Researchers - Required to obtain DV ClearanceExceptional Employer!£50-90k Circa DOE+ Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in...


  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Vulnerability Researchers - Required to obtain DV ClearanceExceptional Employer!£50-90k Circa DOE+ Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time €50,000 - €90,000

    Vulnerability Researchers - Required to obtain DV ClearanceExceptional Employer!£50-90k Circa DOE+ Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in...


  • Cheltenham, UK, Gloucestershire, United Kingdom Secure Source Full time

    Things you’ll be doing –Developing a deep understanding of how Android mobile devices work, from apps to kernel.Reverse engineering proprietary binaries using your knowledge of ARM, ARM64, and MIPS.Auditing C and C++ source code, spotting security flaws that others haven’t.Growing the team’s capabilities by developing novel tools and techniques to...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time €50,000 - €90,000

    Vulnerability Researchers - Required to obtain DV Clearance Exceptional Employer!£50-90k Circa DOE + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time €50,000 - €90,000

    Vulnerability Researchers - Required to obtain DV Clearance Exceptional Employer!£50-90k Circa DOE + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based...


  • Cheltenham, United Kingdom Microsoft Full time

    Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into products and services to...

  • Security Researcher

    2 weeks ago


    Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy.MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...

  • Security Researcher

    2 months ago


    Cheltenham, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy. MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...

  • Researcher

    3 weeks ago


    Cheltenham, United Kingdom GCHQ Full time

    **About us** At GCHQ, we unlock the complex world of data and communications to keep the UK and its citizens safe, both in the real world and online. Working closely with our British Intelligence partners in MI5 and MI6, we protect the UK from threats including serious organised crime, terrorism, and cyber-attacks. A role in GCHQ means you’ll have varied...

  • Security Researcher

    1 month ago


    Cheltenham, United Kingdom NCC Group Full time

    The Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...

  • Security Researcher

    4 weeks ago


    Cheltenham, United Kingdom NCC Group Full time

    The Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...

  • Lead Researcher

    3 weeks ago


    Cheltenham, United Kingdom GCHQ Full time

    **About us** At GCHQ, we unlock the complex world of data and communications to keep the UK and its citizens safe, both in the real world and online. Working closely with our British Intelligence partners in MI5 and MI6, we protect the UK from threats including serious organised crime, terrorism, and cyber-attacks. A role in GCHQ means you’ll have varied...

  • Security Researcher

    2 weeks ago


    Cheltenham, United Kingdom NCC Group Full time

    Role: Security Researcher Location: Cheltenham office Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a...


  • Cheltenham, United Kingdom I2I Recruitment Full time

    **Senior Market Research Consultant** **Cheltenham** **Circa £50,000 (negotiable DOE)** Me client are a prestigious international healthcare market research and consultancy exclusively dedicated to the healthcare sector. Renowned as trusted advisors to the world's leading medical device and pharmaceutical companies, specialising in integrating market...

  • Senior UX Researcher

    1 month ago


    Cheltenham, United Kingdom UCAS Full time

    About the role You will be leading product development from a UX perspective, setting the UX vision based on discovery research, user needs, customer insights and feedback. You will need to be confident at presenting user research and promoting UX principals and championing the voice of the customer. You will challenge design solutions and product...

  • Senior UX Researcher

    4 weeks ago


    Cheltenham, United Kingdom UCAS Full time

    About the role You will be leading product development from a UX perspective, setting the UX vision based on discovery research, user needs, customer insights and feedback. You will need to be confident at presenting user research and promoting UX principals and championing the voice of the customer. You will challenge design solutions and product...