Vulnerability Researcher

5 months ago


Cheltenham, United Kingdom Sanderson Recruitment Plc Full time

**Vulnerability Researcher**

**£40,000 £70,000** - Dependant on experience (Training and progression)

**Remote working with occasional travel**

I'm currently working with a specialised consultancy who are looking for a Vulnerability Researcher to join their innovative team of developers and researchers to deliver high-end security research and bespoke solutions to some of the biggest cyber security clients in the UK.- **Experience with C, C++, Python or assembly code**:

- **A passion for Cyber Security**:

- **Enthusiasm for solving difficult research tasks**

My client are recruiting at all grades from junior consultants through to highly experienced principle consultants.



  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Rapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance. Cyber Research Engineer - Recruiting in Cheltenham. Required to obtain minimum SC Typical Operational Research candidate skills: Reverse engineering in IDA Pro or Ghidra Familiarity with...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Job DescriptionAbout Our ConsultancyWe are a rapidly expanding consultancy, offering excellent salaries and benefits packages to our team members.Vulnerability Research Roles AvailableWe have two exciting opportunities for Vulnerability Researchers in London and Cheltenham. To be successful in these roles, you will need to obtain the required security...


  • Cheltenham, South West, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Rapidly Expanding ConsultancyExcellent Salaries/Benefits PackagesVulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham. Required to obtain minimum SCTypical Operational Research candidate skills:Reverse engineering in IDA Pro or GhidraFamiliarity with Wireshark or...


  • Cheltenham, United Kingdom Microsoft Full time

    Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into products and services to...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    Microsoft Security: Protecting the Digital WorldWe are seeking a skilled Security Researcher to join our team at Microsoft. As a key member of our Security Response Center (MSRC), you will play a critical role in analyzing vulnerabilities in Microsoft products and services to determine their root cause, severity, and security impact. This analysis will...

  • Security Researcher

    3 weeks ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityWe are seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside colleagues with experience in reverse engineering and vulnerability research to solve complex security challenges.The role will be primarily based out of our Cheltenham office, with the...

  • Security Researcher

    1 month ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityNCC Group is seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside colleagues with experience in reverse engineering and vulnerability research to solve complex security challenges.The ChallengeAs a Security Researcher, you will be expected to work with...

  • Security Researcher

    1 month ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityNCC Group is seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside colleagues with experience in reverse engineering and vulnerability research to solve complex security challenges.The ChallengeAs a Security Researcher, you will be expected to work with...


  • Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityWe are seeking a skilled Cybersecurity Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside colleagues with experience in reverse engineering and vulnerability research to solve complex security challenges.The role will involve working on tactical short-duration projects as well...


  • Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityWe are seeking a skilled Cybersecurity Researcher to join our Technical Security Assurance team in the UK. As a key member of our team, you will be responsible for conducting reverse engineering and vulnerability research to help our esteemed clients solve complex security challenges.Our team is dedicated to providing high-quality technical...

  • Security Researcher

    7 months ago


    Cheltenham, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy. MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...


  • Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityWe are seeking a skilled Cybersecurity Researcher to join our team in the UK. As a member of our Technical Security Assurance team, you will work alongside experienced colleagues to tackle complex security challenges. Your expertise in reverse engineering and vulnerability research will be invaluable in helping our clients solve their security...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Job DescriptionSenior Security ResearcherRapidly expanding consultancy in Cheltenham seeks a highly skilled Senior Security Researcher to deliver complex projects ranging from understanding emerging technologies to reverse engineering software. The ideal candidate will have experience with Python, C/C++, and Frida across all platforms, as well as a strong...

  • Security Researcher

    6 months ago


    Cheltenham, United Kingdom NCC Group Full time

    The Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...


  • Cheltenham, Gloucestershire, United Kingdom Circle Group Full time

    Role OverviewWe are seeking a talented Offensive Security Engineer to join our team at Circle Group. As an Offensive Security Engineer, you will be responsible for designing and delivering automated security tests that push the limits of speed, scalability, and reliability.You will work closely with our Research and Development teams to transform...

  • Security Researcher

    5 months ago


    Cheltenham, United Kingdom NCC Group Full time

    Role: Security Researcher Location: Cheltenham office Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a...


  • Cheltenham, Gloucestershire, United Kingdom Apple Inc. Full time

    Secure Apple's ProductsAs a member of Apple's Security Engineering & Architecture (SEAR) team, you will be responsible for researching and analyzing vulnerabilities in Apple's platforms. Your focus will be on securing systems technologies, from the kernel to ensuring a safe native environment for developers.Key ResponsibilitiesLead research and analysis in...


  • Cheltenham, Gloucestershire, United Kingdom Apple Inc. Full time

    Key ResponsibilitiesWe are seeking a highly skilled Cyber Research Engineer to join our team at Apple Inc.Design and implement secure coding practices to prevent vulnerabilities in our software.Conduct thorough code audits to identify and mitigate potential security risks.Develop and maintain expertise in modern anti-exploitation mitigations and their...


  • Cheltenham, Gloucestershire, United Kingdom Apple Full time

    About the Role We're looking for a skilled Security Research Engineer to join our team at Apple. As a key member of our Security Engineering & Architecture (SEAR) group, you'll play a crucial role in securing our systems technologies, from the kernel to the native environment.Key Responsibilities Your primary focus will be on leading research and analysis to...


  • Cheltenham, Gloucestershire, United Kingdom CoreTech Security Services Full time

    Job DescriptionAs a key member of our team at CoreTech Security Services, you will play a crucial role in delivering complex security projects that drive innovation and excellence. Your expertise will be instrumental in understanding emerging technologies, developing working prototypes, and testing software to identify implementation vulnerabilities.Key...