Vulnerability Researcher
4 days ago
We are a growing consultancy based in Cheltenham, seeking an experienced Vulnerability Researcher to join our team. As an expert in vulnerability research, you will be responsible for delivering complex projects, researching emerging technologies, and developing innovative solutions to identify implementation vulnerabilities. You will work alongside talented researchers, vulnerability researchers, and software engineers, applying a range of technologies to solve challenging problems. Our ideal candidate has experience with network and protocol analysis, RF protocols, TCP/IP stack, and protocol parsing. They should also have knowledge of Python, C/C++, Java/Kotlin, and Android/iPhone ecosystems. A strong understanding of static and dynamic analysis of mobile applications, reverse engineering, and firmware reversal is essential. Our company offers a competitive salary, ranging from £80,000 to £110,000 per year, depending on your level of experience. We also provide a comprehensive benefits package, including private medical insurance, pension scheme, and generous holiday allowance. If you are looking for a challenging role where you can make a real impact in the world, we encourage you to apply.
Responsibilities:
- Deliver complex vulnerability research projects
- Research emerging technologies and develop innovative solutions
- Work with a talented team of researchers, vulnerability researchers, and software engineers
- Apply a range of technologies to solve challenging problems
Essential Skills:
- Experience in reverse engineering
- Knowledge of firmware reversal
- Understanding of machine learning algorithms
- Familiarity with agile project management
-
Vulnerability Analyst
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom Lm Recruitment Solutions Ltd Full timeCyber Security Researcher/Vulnerability Researcher Job OpportunityA rapidly expanding consultancy based in the UK is seeking a skilled Cyber Security Researcher/Vulnerability Researcher to join their team. The successful candidate will be responsible for conducting vulnerability research and contributing to the development of security solutions.About the...
-
Vulnerability Researcher
7 days ago
Cheltenham, Gloucestershire, United Kingdom Apple Inc. Full timeKey ResponsibilitiesAs a Security Analyst at Apple, you'll be working alongside various teams and vendors to deliver security enhancements across our product lines. Your influence will be felt throughout our extraordinary products, including iPhone, Mac, and Apple TV.Helping to make Apple's products the industry's most secure.Evaluating security-critical...
-
Vulnerability Expert
1 week ago
Cheltenham, Gloucestershire, United Kingdom Microsoft Full timeJob Title: Vulnerability ExpertWe are seeking an experienced Vulnerability Expert to join our team at Microsoft.Job Summary:The successful candidate will be responsible for analyzing critical security vulnerabilities reported by security researchers from around the world and providing guidance on remediation.Key Responsibilities:Analyze critical security...
-
Cheltenham, South West, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeRapidly Expanding ConsultancyExcellent Salaries/Benefits PackagesVulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham. Required to obtain minimum SCTypical Operational Research candidate skills:Reverse engineering in IDA Pro or GhidraFamiliarity with Wireshark or...
-
Security Researcher Position
1 week ago
Cheltenham, Gloucestershire, United Kingdom Microsoft Full timeJob DescriptionWe are seeking a highly skilled Security Researcher to join our team at Microsoft.Company Overview:Micorosft Security aspires to make the world a safer place for all by reshaping security and empowering every user, customer, and developer with a security cloud that protects them with end-to-end, simplified solutions.Responsibilities:Analyze...
-
Cyber Security Researcher
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom Lm Recruitment Solutions Ltd Full timeCyber Security Researcher OpportunityA leading consultancy based in the UK is seeking a skilled Cyber Security Researcher to join their team. The successful candidate will be responsible for conducting vulnerability research and contributing to the development of security solutions.About the RoleAs a Cyber Security Researcher, you will have the opportunity...
-
Security Research Engineer
1 month ago
Cheltenham, Gloucestershire, United Kingdom Apple Inc. Full timeSecure Apple's ProductsAs a member of Apple's Security Engineering & Architecture (SEAR) team, you will be responsible for researching and analyzing vulnerabilities in Apple's platforms. Your focus will be on securing systems technologies, from the kernel to ensuring a safe native environment for developers.Key ResponsibilitiesLead research and analysis in...
-
Security Researcher
3 weeks ago
Cheltenham, Gloucestershire, United Kingdom NCC Group Full timeThe OpportunityNCC Group, a global leader in cyber security, is expanding its Technical Security Assurance team in the UK.We are seeking highly skilled security researchers and reverse engineers to join our dynamic team.As a member of our team, you will work alongside experienced colleagues to deliver complex security projects and engagements.The ChallengeAs...
-
Senior Threat Analyst
4 days ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeAbout Us:We are LM RECRUITMENT SOLUTIONS LTD, a rapidly expanding consultancy based in Cheltenham. We are seeking a highly skilled Cybersecurity Consultant to join our team and contribute to our growth.As a consultant, you will work on complex projects involving security analysis and exploitation, developing working prototypes, reverse engineering software,...
-
Information Security Professional
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom Lm Recruitment Solutions Ltd Full timeVulnerability Researcher Job DescriptionWe are seeking an experienced Vulnerability Researcher to join our team in Cheltenham. As a key member of our security team, you will be responsible for identifying and analyzing vulnerabilities in software and hardware.Key Responsibilities- Conduct vulnerability research and analysis using tools such as IDA Pro and...
-
Cybersecurity Threat Analyst
4 days ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeSecurity Analysis Role We are a leading consultancy based in Cheltenham, seeking an experienced Security Analyst to join our team. As an expert in security analysis, you will be responsible for delivering complex projects, researching emerging technologies, and developing innovative solutions to identify implementation vulnerabilities. You will work...
-
Cybersecurity Threat Analyst
1 week ago
Cheltenham, Gloucestershire, United Kingdom Microsoft Full timeJob OverviewWe are seeking an experienced Cybersecurity Threat Analyst to join our team at Microsoft.Job Description:The successful candidate will be responsible for analyzing critical security vulnerabilities reported by security researchers from around the world and providing guidance on remediation.Key Responsibilities:Analyze critical security...
-
Information Security Consultant
4 days ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeCybersecurity Threat Analysis We are a rapidly expanding consultancy based in Cheltenham, seeking an experienced Information Security Consultant to join our team. As an expert in security analysis, you will be responsible for delivering complex projects, researching emerging technologies, and developing innovative solutions to identify implementation...
-
Cybersecurity Consultant
4 days ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeJob Description:We are seeking a skilled Cybersecurity Consultant to join our team in Cheltenham. As a specialist in security analysis and exploitation, you will be responsible for delivering complex projects involving emerging technologies, developing working prototypes, reverse engineering software, and testing for vulnerabilities.This role requires an...
-
Threat Intelligence Lead
7 days ago
Cheltenham, Gloucestershire, United Kingdom Apple Inc. Full timeJob DescriptionWe're seeking a skilled Security Analyst to lead research and analysis in identifying vulnerabilities and trends across our platforms. Your responsibilities will include:Evaluating security-critical code to ensure the integrity of our products.Developing intelligent automated tools for vulnerability finding.Building exploits for discovered...
-
Cybersecurity Consultant
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeAbout the RoleWe are seeking a highly skilled Cybersecurity Consultant - Emerging Technologies Specialist to join our team in Cheltenham.Job DescriptionAs a Cybersecurity Consultant - Emerging Technologies Specialist, you will be responsible for delivering complex projects that involve understanding emerging technologies, developing working prototypes,...
-
Security Consultant Expert
3 weeks ago
Cheltenham, Gloucestershire, United Kingdom CoreTech Security Services Full timeCoreTech Security Services is a leading cybersecurity company that specializes in analysis and exploitation security consulting. We are seeking a highly skilled Security Consultant to join our team.About the RoleThis role offers an excellent opportunity for individuals who want to develop their skills in cybersecurity threat analysis and exploitation. As a...
-
Advanced Penetration Testing Specialist
3 weeks ago
Cheltenham, Gloucestershire, United Kingdom Circle Group Full timeTransformative Offensive Security RoleWe are seeking an exceptional Advanced Penetration Testing Specialist to join our team at Circle Group. As an Offensive Security Engineer, you will play a pivotal role in shaping our cutting-edge security protocols and testing frameworks.About the Role:You will collaborate closely with our Research and Development teams...
-
Embedded Security Expert
1 month ago
Cheltenham, Gloucestershire, United Kingdom IOActive Full timeSenior Embedded Device Security Consultant OpportunityWe are seeking a highly skilled and experienced Senior Embedded Device Security Consultant to join our team at IOActive. As a Senior Embedded Device Security Consultant, you will be responsible for performing high-end security evaluations and research for our clients, focusing on embedded devices such as...
-
Exploitation Security Specialist
3 weeks ago
Cheltenham, Gloucestershire, United Kingdom CoreTech Security Services Full timeCoreTech Security Services is a dynamic cybersecurity company that requires innovative thinkers to join its team. As a senior Security Consultant, you will play a critical role in identifying and mitigating cyber threats to our clients.About the RoleThe ideal candidate will have experience in network and protocol analysis, writing dissectors for Wireshark or...