Cyber Security Researcher/Vulnerability Researcher
3 weeks ago
Rapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham.
Required to obtain DV clearance.
Cyber Research Engineer - Recruiting in Cheltenham.
-
Vulnerability Researcher
6 months ago
Cheltenham, United Kingdom Sanderson Recruitment Plc Full time**Vulnerability Researcher** **£40,000 £70,000** - Dependant on experience (Training and progression) **Remote working with occasional travel** I'm currently working with a specialised consultancy who are looking for a Vulnerability Researcher to join their innovative team of developers and researchers to deliver high-end security research and bespoke...
-
Cyber Security Researcher
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom Lm Recruitment Solutions Ltd Full timeCyber Security Researcher OpportunityA leading consultancy based in the UK is seeking a skilled Cyber Security Researcher to join their team. The successful candidate will be responsible for conducting vulnerability research and contributing to the development of security solutions.About the RoleAs a Cyber Security Researcher, you will have the opportunity...
-
Cyber Security Researcher/Vulnerability Researcher
2 months ago
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeRapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance. Cyber Research Engineer - Recruiting in Cheltenham. Required to obtain minimum SC Typical Operational Research candidate skills: Reverse engineering in IDA Pro or Ghidra Familiarity with...
-
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeRapidly Expanding ConsultancyExcellent Salaries/Benefits PackagesVulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham. Required to obtain minimum SCTypical Operational Research candidate skills:Reverse engineering in IDA Pro or GhidraFamiliarity with Wireshark or...
-
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS Full timeRapidly Expanding ConsultancyExcellent Salaries/Benefits PackagesVulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham. Required to obtain minimum SCTypical Operational Research candidate skills:Reverse engineering in IDA Pro or GhidraFamiliarity with Wireshark or...
-
Cheltenham, South West, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeRapidly Expanding ConsultancyExcellent Salaries/Benefits PackagesVulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham. Required to obtain minimum SCTypical Operational Research candidate skills:Reverse engineering in IDA Pro or GhidraFamiliarity with Wireshark or...
-
Cheltenham, United Kingdom Lm Recruitment Solutions Ltd Full timeRapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham.Required to obtain DV clearance.Cyber Research Engineer - Recruiting in Cheltenham.Required to obtain minimum SC Typical Operational Research candidate skills: Reverse engineering in IDA Pro or Ghidra Familiarity with Wireshark or...
-
Security Researcher Position
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom Microsoft Full timeJob DescriptionWe are seeking a highly skilled Security Researcher to join our team at Microsoft.Company Overview:Micorosft Security aspires to make the world a safer place for all by reshaping security and empowering every user, customer, and developer with a security cloud that protects them with end-to-end, simplified solutions.Responsibilities:Analyze...
-
Vulnerability Researcher
1 week ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeVulnerability Researcher Position We are a growing consultancy based in Cheltenham, seeking an experienced Vulnerability Researcher to join our team. As an expert in vulnerability research, you will be responsible for delivering complex projects, researching emerging technologies, and developing innovative solutions to identify implementation...
-
Vulnerability Analyst
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom Lm Recruitment Solutions Ltd Full timeCyber Security Researcher/Vulnerability Researcher Job OpportunityA rapidly expanding consultancy based in the UK is seeking a skilled Cyber Security Researcher/Vulnerability Researcher to join their team. The successful candidate will be responsible for conducting vulnerability research and contributing to the development of security solutions.About the...
-
Security Researcher
4 weeks ago
Cheltenham, Gloucestershire, United Kingdom NCC Group Full timeThe OpportunityNCC Group, a global leader in cyber security, is expanding its Technical Security Assurance team in the UK.We are seeking highly skilled security researchers and reverse engineers to join our dynamic team.As a member of our team, you will work alongside experienced colleagues to deliver complex security projects and engagements.The ChallengeAs...
-
Cyber Security Threat Investigator
3 weeks ago
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeJob OverviewCyber Security Researcher/Vulnerability ResearcherCompany Information: Rapidly expanding consultancy with excellent salary and benefits packages.Location: Available in London and Cheltenham, UK.Clearance Requirements: DV and SC clearances required.About the Role: We are seeking a highly skilled Cyber Security Researcher/Vulnerability Researcher...
-
Security Researcher
6 months ago
Cheltenham, United Kingdom NCC Group Full timeRole: Security Researcher Location: Cheltenham office Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a...
-
Senior Security Researcher
8 months ago
Cheltenham, United Kingdom Microsoft Full timeDo you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into products and services to...
-
Vulnerability Expert
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom Microsoft Full timeJob Title: Vulnerability ExpertWe are seeking an experienced Vulnerability Expert to join our team at Microsoft.Job Summary:The successful candidate will be responsible for analyzing critical security vulnerabilities reported by security researchers from around the world and providing guidance on remediation.Key Responsibilities:Analyze critical security...
-
Cheltenham, United Kingdom Lm Recruitment Solutions Ltd Full timeRapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham.Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham.Required to obtain minimum SC Typical Operational Research candidate skills: Reverse engineering in IDA Pro or Ghidra Familiarity with Wireshark or...
-
Senior Security Researcher
7 months ago
Cheltenham, United Kingdom Microsoft Full timeSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...
-
Principal Security Researcher
7 months ago
Cheltenham, United Kingdom Microsoft Full timeThe Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed Threat...
-
Security Researcher
7 months ago
Cheltenham, United Kingdom NCC Group Full timeThe Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...
-
Principal Security Researcher
7 months ago
Cheltenham, United Kingdom Microsoft Full timeOverview The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed...