Security Researcher

4 months ago


Cheltenham, United Kingdom NCC Group Full time

Role: Security Researcher

Location: Cheltenham office

Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.

We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a safer future.

We aim to create an environment where everyone can reach their full potential. We work together, we are brilliantly creative, we embrace difference and we want you to join in our mission, to make the world safer and more secure.

Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business

The Opportunity:
The role will be primarily based out of our Cheltenham office, although there is possibility of a Hybrid working approach.

With our dedicated lab facilities and breakout areas, continuous training and variety of work and regular tech team/research events, we are positive that we can offer what you are looking for next in your career.

The Challenge

As a vulnerability researcher or reverse engineer specialising in long-term, deep-dive and challenging research engagements, you will be expected to work with our esteemed clients to help them solve complex security challenges.

This includes:
- Delivering technical tasks on our engagements- Delivering high quality technical solutions to clients- Using reverse engineering skills to solve complex and interesting problems- Developing proof of concept outputs for the solutions

**Skills**:
Some of the key skills we look for are:
- Reverse Engineering (x86/ARM/PowerPC etc)- Use of debugging tools (GDB/x64dbg/r2/windbg/frida etc)- Use of disassemblers for reverse engineering (IDA/Ghidra etc)- Vulnerability Research- C Programming Experience- Scripting Experience (Python/Perl etc)- Fuzzing- Knowledge of Linux / Windows internals- Networking and associated protocol knowledge and experience- Applied security research- Applied cryptography, mathematics or computer science experience- Source code review

Technology Areas

The technology areas we encounter can be diverse, including:
- Mobile devices - Android and iOS- Embedded system- Windows and Linux

Behaviour's:
- Client-Focused: Prioritizes client needs and expectations, ensuring that all actions and decisions lead to client satisfaction and success.- Collaborates as ‘One NCC’: Works in unison with all departments and teams, fostering a united front and shared objectives across the entire organisation.- Adds Value: Goes beyond the minimum requirements to provide solutions and contributions that enhance the customer’s success and growth.- Enables and Empowers: Provides tools, resources, and support to team members, fostering an environment where they can thrive and excel.- Personal Responsibility: Takes ownership of actions, decisions, and outcomes, acknowledging successes as well as areas for improvement.- Communicates Openly and Respectfully: Shares information transparently while maintaining- respect and consideration for all stakeholders.- Open Mindset: Embraces new ideas, diverse perspectives, and is willing to adapt in response to evolving situations or feedback.- Growth and Development: Actively seeks opportunities for personal and professional growth, championing learning and evolution for oneself and the organisation.- Analytical Thinking: Demonstrates a systematic approach to resolving issues and identifying

About NCC Group

The NCC Group family has over 2,200 members located all around the world, providing a trusted advisory service to 15,000 customers. Born in the UK, we have now have offices in North America, Canada, Europe, Asia
- Pacific and United Arab Emirates.

We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape. We fuel that passion with investment in our people and our business.
- Our values and code of ethics are at the heart of how we operate - we work together, we are brilliantly creative and we embrace difference. We treat everyone and everything with equal respect._
- We want to create an environment where all colleagues feel psychologically, emotionally and physically safe to be authentic, sharing their personal experiences to represent the diversity of the world they live in, and have equal opportunity to achieve their best._


  • Security Researchers

    3 weeks ago


    Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS Full time

    About the RoleWe are seeking highly skilled Cybersecurity Experts to join our team at LM Recruitment Solutions. As a Vulnerability Research Specialist, you will be working with a world-class Security Research business to identify and address complex security threats.Key ResponsibilitiesConduct cutting-edge research to identify and exploit vulnerabilities in...

  • Security Researcher

    10 hours ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityWe are seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside experienced colleagues to deliver high-quality security solutions to our clients.The role involves solving complex security challenges, including reverse engineering and vulnerability research....

  • Security Researcher

    12 hours ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityWe are seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside experienced colleagues to deliver high-quality security solutions to our clients.The role involves solving complex security challenges, including reverse engineering and vulnerability research....


  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will play a key role in conducting cutting-edge research and developing innovative solutions to complex security challenges.Key ResponsibilitiesConduct in-depth research and analysis of security...


  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will play a key role in conducting cutting-edge research and developing innovative solutions to complex security challenges.Key ResponsibilitiesConduct in-depth research and analysis of security...


  • Cheltenham, United Kingdom Microsoft Full time

    Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into products and services to...


  • Cheltenham, United Kingdom Microsoft Full time

    The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed Threat...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will be responsible for conducting cutting-edge research and developing innovative solutions to complex cyber security challenges.Key ResponsibilitiesConduct research and analysis to identify and...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will be responsible for conducting cutting-edge research and developing innovative solutions to complex cyber security challenges.Key ResponsibilitiesConduct research and analysis to identify and...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will play a key role in conducting cutting-edge research and developing innovative solutions to complex security challenges.Key ResponsibilitiesConduct in-depth research and analysis of security...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Researcher to join our team at LM Recruitment Solutions Ltd. As a Cyber Security Researcher, you will be responsible for conducting cutting-edge research and developing innovative solutions to complex cyber security challenges.Key ResponsibilitiesConduct research and analysis to identify and...


  • Cheltenham, United Kingdom Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Cheltenham, United Kingdom Microsoft Full time

    Overview The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed...

  • Security Researcher

    5 months ago


    Cheltenham, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy. MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cheltenham **About the Role** LM Recruitment Solutions Ltd is partnering with a world-class Security Research business to hire Vulnerability Researchers. The successful candidate will work with the latest cutting-edge technologies in Cheltenham. **Key Responsibilities** * Conduct research and analysis to identify vulnerabilities in software and systems *...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cheltenham **About the Role** LM Recruitment Solutions Ltd is partnering with a world-class Security Research business to hire Vulnerability Researchers. The successful candidate will work with the latest cutting-edge technologies in Cheltenham. **Key Responsibilities** * Conduct research and analysis to identify vulnerabilities in software and systems *...


  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers - Required to obtain SC ClearanceExceptional Employer!£50-90k Circa DOE + Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Cyber Security Researchers looking to work with the latest cutting-edge technologies based in...

  • Security Researcher

    4 months ago


    Cheltenham, United Kingdom NCC Group Full time

    The Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Job DescriptionJob Title: Vulnerability ResearchersCompany: LM Recruitment Solutions LtdLocation: CheltenhamJob Type: Full-timeAbout the Role:We are seeking highly skilled Vulnerability Researchers to join our team at a world-class Security Research business based in Cheltenham. As a Vulnerability Researcher, you will be responsible for identifying and...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Job DescriptionJob Title: Vulnerability ResearchersCompany: LM Recruitment Solutions LtdLocation: CheltenhamJob Type: Full-timeAbout the Role:We are seeking highly skilled Vulnerability Researchers to join our team at a world-class Security Research business based in Cheltenham. As a Vulnerability Researcher, you will be responsible for identifying and...