Cyber Security Researcher/Vulnerability Investigator

4 days ago


Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time
Job DescriptionAbout Our Consultancy

We are a rapidly expanding consultancy, offering excellent salaries and benefits packages to our team members.


Vulnerability Research Roles Available

We have two exciting opportunities for Vulnerability Researchers in London and Cheltenham. To be successful in these roles, you will need to obtain the required security clearance (DV).


Cyber Research Engineer Vacancies Also Available


You will be working on challenging projects, using your skills to identify vulnerabilities in various systems and software. Your expertise in reverse engineering and network analysis will be invaluable assets to our team.


  • Key Skills and Qualifications:
  • Reverse engineering experience in IDA Pro or Ghidra
  • Familiarity with Wireshark or other network packet analysis tools
  • Ethical hacking principles and best practices

We offer a competitive salary of around £60,000 - £80,000 per annum, depending on your level of experience.


At LM RECRUITMENT SOLUTIONS LTD, we pride ourselves on providing a supportive and collaborative work environment, where you can grow and develop your skills.



  • Cheltenham, South West, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Rapidly Expanding ConsultancyExcellent Salaries/Benefits PackagesVulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham. Required to obtain minimum SCTypical Operational Research candidate skills:Reverse engineering in IDA Pro or GhidraFamiliarity with Wireshark or...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    Job OverviewWe are seeking an experienced Principal Security Researcher to join our team at Microsoft, where you will play a key role in designing and building new detection capabilities for our security products.Key Responsibilities:Develop and implement cutting-edge security research projects to protect our customers and identify new threat actor...


  • Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Consultant to join our team as a CHECK Team Leader and CHECK Team Member. As a trusted supplier to various Government departments and suppliers, we need talented individuals to supplement our impressive CHECK team.Key ResponsibilitiesMaintain a suitable technical qualification for...


  • Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Consultant to join our team as a CHECK Team Leader and CHECK Team Member. As a trusted supplier to various Government departments and suppliers, we need talented individuals to supplement our impressive CHECK team.Key ResponsibilitiesMaintain a suitable technical qualification for...


  • Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Consultant to join our team at NCC Group. As a trusted supplier to various Government departments and suppliers, we need talented individuals to supplement our impressive CHECK team.Key ResponsibilitiesMaintain a suitable technical qualification for the requirements of the NCSC...


  • Cheltenham, Gloucestershire, United Kingdom oilandgas Full time

    The OpportunityWe are seeking a highly skilled and motivated Cyber Security Consultant to join our team. As a key member of our Technical Assurance Services division, you will play a critical role in helping our clients identify and mitigate security risks.About the RoleDeliver interactive training and mentorship to our team members, focusing on technical...


  • Cheltenham, Gloucestershire, United Kingdom oilandgas Full time

    The OpportunityWe are seeking a highly skilled and motivated Cyber Security Consultant to join our team. As a key member of our Technical Assurance Services division, you will play a critical role in helping our clients identify and mitigate security risks.About the RoleDeliver interactive training and mentorship to our team members, focusing on technical...


  • Cheltenham, Gloucestershire, United Kingdom DAINTTA Full time

    About the Role:Daintta is a rapidly growing technical consultancy that applies its expertise to address the UK's complex issues aligned to the National Risk Register. We use innovative methods to solve the hardest data challenges, helping organisations make informed and accurate decisions at scale and faster. Our values of Fair, Transparent, and Daring guide...

  • Security Researcher

    4 weeks ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityNCC Group is seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside colleagues with experience in reverse engineering and vulnerability research to solve complex security challenges.The ChallengeAs a Security Researcher, you will be expected to work with...

  • Security Researcher

    4 weeks ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityNCC Group is seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside colleagues with experience in reverse engineering and vulnerability research to solve complex security challenges.The ChallengeAs a Security Researcher, you will be expected to work with...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    Microsoft Security: Protecting the Digital WorldWe are seeking a skilled Security Researcher to join our team at Microsoft. As a key member of our Security Response Center (MSRC), you will play a critical role in analyzing vulnerabilities in Microsoft products and services to determine their root cause, severity, and security impact. This analysis will...

  • Security Researcher

    3 weeks ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    The OpportunityWe are seeking a skilled Security Researcher to join our Technical Security Assurance team in the UK. As a member of our team, you will work alongside colleagues with experience in reverse engineering and vulnerability research to solve complex security challenges.The role will be primarily based out of our Cheltenham office, with the...


  • Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    Job Title: CHECK Team Leader and CHECK Team MemberRole: CHECK Team Leader and CHECK Team MemberLocation: Cheltenham/Hybrid with travel to client sitesWe are seeking a highly skilled and experienced Cyber Security Consultant to join our team as a CHECK Team Leader and CHECK Team Member. As a trusted supplier to various Government departments and suppliers, we...


  • Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    Job Title: CHECK Team Leader and CHECK Team MemberRole: CHECK Team Leader and CHECK Team MemberLocation: Cheltenham/Hybrid with travel to client sitesWe are seeking a highly skilled and experienced Cyber Security Consultant to join our team as a CHECK Team Leader and CHECK Team Member. As a trusted supplier to various Government departments and suppliers, we...


  • Cheltenham, Gloucestershire, United Kingdom Locke and McCloud Full time £500 - £700

    Android Reverse Engineer OpportunityWe are working with a well-established consultancy that has recently won a significant project with a leading Information Technology organisation. They are seeking an Android Reverse Engineer to join their team.The consultancy supports thousands of clients across various sectors and has been in operation for over two...


  • Cheltenham, Gloucestershire, United Kingdom Sanderson Government & Defence Full time

    Job Title: Cyber Security Infrastructure SpecialistJoin our team at Sanderson Government & Defence as a Cyber Security Infrastructure Specialist, where you will play a key role in delivering high-end security research and bespoke solutions to our clients in the UK Defence and national security industry.Key Responsibilities:Design, create, and maintain...


  • Cheltenham, Gloucestershire, United Kingdom Northrop Grumman Corp. (AU) Full time

    Unlock Your Potential in Cyber SecurityAs a Cyber Security Specialist at Northrop Grumman Corp. (AU), you will have the opportunity to work on cutting-edge projects that drive innovation and security in the digital transformation of Aerospace, Defence, and Intelligence. Our team combines modern software development approaches with a rich heritage and...


  • Cheltenham, Gloucestershire, United Kingdom Sanderson Full time

    A Cyber Security R&D specialist at Sanderson is looking for a Cyber Security R&D Engineer to deliver high-end security research and bespoke solutions to clients in the UK Defence and national security industry.The ideal candidate will provide systems, security and support required to deliver our cutting-edge research and solutions. You will be a key part of...


  • Cheltenham, Gloucestershire, United Kingdom ZipRecruiter Full time

    Job Title: Cyber Security R&D SpecialistJob Summary:We are seeking a highly skilled Cyber Security R&D Specialist to join our team. As a key member of our Infrastructure Engineering team, you will be responsible for designing, creating, and maintaining multiple on-premises air-gapped and Internet-connected networks to support technical research.Key...


  • Cheltenham, Gloucestershire, United Kingdom ZipRecruiter Full time

    Job Title: Cyber Security R&D SpecialistJob Summary:We are seeking a highly skilled Cyber Security R&D Specialist to join our team. As a key member of our Infrastructure Engineering team, you will be responsible for designing, creating, and maintaining multiple on-premises air-gapped and Internet-connected networks to support technical research.Key...