Cybersecurity Researcher

4 days ago


Manchester, United Kingdom Roke Full time
About the Role

As a Cybersecurity Researcher at Roke, you will be part of a team that makes, breaks, assures, and secures systems across various projects. Your role will involve researching and characterising systems and technologies to understand how they work, and using your expertise to discover weaknesses and vulnerabilities in design or implementation. You will provide technical guidance to clients and work alongside them to solve complex and unique challenges.

Key Responsibilities
  • Conduct research and analysis of systems and technologies to identify vulnerabilities and weaknesses
  • Develop and implement security models and protocols to ensure the security of systems and data
  • Collaborate with clients to understand their security needs and provide tailored solutions
  • Stay up-to-date with the latest security threats and technologies to ensure the company's systems and data remain secure
Requirements
  • Experience in malware or firmware analysis and reverse engineering
  • Knowledge of vulnerability analysis and exploitation development
  • Understanding of systems engineering and security models
  • Experience with network architectures, protocol analysis, or binary file format engineering
  • Knowledge of processor architectures, operating systems, and/or firmware internals
Benefits
  • Flexi-time to suit your needs
  • Annual bonus based on profit share and personal performance
  • Private medical insurance
  • Holiday entitlement
  • Chemring Share Save scheme
Clearances

Due to the nature of this role, you will be required to be eligible for DV clearance. You must be a British Citizen and have resided in the UK for the last 10 years.



  • Manchester, United Kingdom Roke Manor Research Limited Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Roke Manor Research Limited. As a Cybersecurity Researcher, you will be responsible for conducting research and analysis to identify and mitigate potential security threats.Key ResponsibilitiesConduct research and analysis to identify potential security threats and...


  • Manchester, United Kingdom Roke Manor Research Limited Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Roke Manor Research Limited. As a Cybersecurity Researcher, you will be responsible for conducting research and analysis to identify and mitigate potential security threats.Key ResponsibilitiesConduct research and analysis to identify potential security threats and...


  • Manchester, United Kingdom Roke Full time

    About the RoleAs a Cybersecurity Researcher at Roke, you will be part of a dynamic team that solves complex challenges in the field of cybersecurity. Your expertise will be crucial in researching and characterizing systems and technologies to understand how they work, and identifying weaknesses and vulnerabilities in design or implementation.Key...


  • Manchester, United Kingdom Roke Full time

    About the RoleAs a Cybersecurity Researcher at Roke, you will be part of a dynamic team that solves complex challenges in the field of cybersecurity. Your expertise will be crucial in researching and characterizing systems and technologies to understand how they work, and identifying weaknesses and vulnerabilities in design or implementation.Key...


  • Manchester, United Kingdom NQC Full time

    NQC is a successful and growing software company specialising in supply chain risk management platforms. We’re in the ‘Tech for Good’ space, providing online web platforms which are in use by some of the largest organisations across a number of industries including the UK Government and the Automotive industry. Based in central Manchester, NQC offers...


  • Manchester, United Kingdom Searchability NS&D Ltd Full time

    Job DescriptionCybersecurity Researcher RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Searchability NS&D Ltd in Manchester. As a leading technology and engineering consultancy, we are committed to delivering innovative solutions to our clients.Key Responsibilities:Conduct in-depth research and analysis to identify and...


  • Manchester, United Kingdom Searchability NS&D Ltd Full time

    Job DescriptionCybersecurity Researcher RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Searchability NS&D Ltd in Manchester. As a leading technology and engineering consultancy, we are committed to delivering innovative solutions to our clients.Key Responsibilities:Conduct in-depth research and analysis to identify and...


  • Manchester, United Kingdom Searchability NS&D Ltd Full time

    Job OpportunityCybersecurity Researcher - A Key Role in ManchesterWe are seeking a highly skilled Cybersecurity Researcher to join our team at Searchability NS&D Ltd in Manchester. As a Cybersecurity Researcher, you will play a crucial role in identifying and mitigating potential security threats.Our office is located in central Manchester, offering hybrid...


  • Manchester, United Kingdom Searchability NS&D Ltd Full time

    Job OpportunityCybersecurity Researcher - A Key Role in ManchesterWe are seeking a highly skilled Cybersecurity Researcher to join our team at Searchability NS&D Ltd in Manchester. As a Cybersecurity Researcher, you will play a crucial role in identifying and mitigating potential security threats.Our office is located in central Manchester, offering hybrid...


  • Manchester, United Kingdom Roke Full time

    About the RoleAs a Cybersecurity Researcher at Roke, you will be part of a team that makes, breaks, assures, and secures systems across various projects. Your role will involve researching and characterising systems and technologies to understand how they work, and using your expertise to discover weaknesses and vulnerabilities in design or implementation....


  • Manchester, United Kingdom Roke Full time

    About the RoleAs a Cybersecurity Researcher at Roke, you will be part of a team that makes, breaks, assures, and secures systems across various projects. Your role will involve researching and characterising systems and technologies to understand how they work, and using your expertise to discover weaknesses and vulnerabilities in design or implementation....


  • Manchester, United Kingdom Roke Manor Research Limited Full time

    About the RoleAs a Cybersecurity Researcher at Roke Manor Research Limited, you will be responsible for making, breaking, assuring, and securing systems across various projects. You will spend your time researching and characterising systems and technologies to understand how they work, and use your expertise to discover weaknesses and vulnerabilities in...


  • Manchester, United Kingdom Roke Manor Research Limited Full time

    About the RoleAs a Cybersecurity Researcher at Roke Manor Research Limited, you will be responsible for making, breaking, assuring, and securing systems across various projects. You will spend your time researching and characterising systems and technologies to understand how they work, and use your expertise to discover weaknesses and vulnerabilities in...


  • Manchester, United Kingdom Roke Manor Research Limited Full time

    About the RoleAs a Cybersecurity Researcher at Roke Manor Research Limited, you will be responsible for making, breaking, assuring, and securing systems across various projects. You will spend your time researching and characterising systems and technologies to understand how they work, and use your expertise to discover weaknesses and vulnerabilities in...


  • Manchester, United Kingdom Roke Manor Research Limited Full time

    About the RoleAs a Cybersecurity Researcher at Roke Manor Research Limited, you will be responsible for making, breaking, assuring, and securing systems across various projects. You will spend your time researching and characterising systems and technologies to understand how they work, and use your expertise to discover weaknesses and vulnerabilities in...


  • Manchester, United Kingdom Searchability NS&D Ltd Full time

    Job OpportunityCybersecurity Researcher - A Key Role in ManchesterWe are seeking a highly skilled Cybersecurity Researcher to join our team at Searchability NS&D Ltd in Manchester. As a Cybersecurity Researcher, you will play a crucial role in identifying and mitigating potential security threats.Our office is located in Central Manchester, offering hybrid...


  • Manchester, United Kingdom Searchability NS&D Ltd Full time

    Job Title: Cybersecurity ResearcherJob Summary:We are seeking a highly skilled Cybersecurity Researcher to join our team at Searchability NS&D Ltd. As a Cybersecurity Researcher, you will be responsible for conducting in-depth research and analysis to identify and mitigate potential security threats.Key Responsibilities:Conduct research and analysis to...


  • Manchester, United Kingdom Searchability NS&D Ltd Full time

    Job Title: Cybersecurity ResearcherJob Summary:We are seeking a highly skilled Cybersecurity Researcher to join our team at Searchability NS&D Ltd. As a Cybersecurity Researcher, you will be responsible for conducting in-depth research and analysis to identify and mitigate potential security threats.Key Responsibilities:Conduct research and analysis to...


  • Manchester, United Kingdom Roke Manor Research Limited Full time

    As a Cybersecurity Researcher you’ll make, break, assure and secure systems across a variety of projects. You’ll spend your time researching and characterising systems and technologies to understand how they work; and use your expertise to discover weaknesses and vulnerabilities in design or implementation and provide technical guidance to clients. Roke...


  • Manchester, United Kingdom Roke Full time

    About the RoleAs a Cybersecurity Researcher at Roke, you will be part of a team that makes, breaks, assures, and secures systems across various projects. Your role will involve researching and characterising systems and technologies to understand how they work, and using your expertise to discover weaknesses and vulnerabilities in design or implementation....