Lm Recruitment Solutions Ltd | Cyber Security Researcher/Vulnerability Researcher
2 weeks ago
Rapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham.
Required to obtain DV clearance.
Cyber Research Engineer -Recruiting in Cheltenham.
Required to obtain minimum SC Typical Operational Research candidate skills: Reverse engineering in IDA Pro or Ghidra Familiarity with Wireshark or other network packet analysis tooling Ethical hacking Network and protocol analysis Hardware debugging (UART, JTAG, SWD) Knowledge of exploitation techniques and mitigations Experience and knowledge of operating system internals, including Linux, Windows and embedded systems Experience and knowledge of Android or iOS, and its internals Familiarity with C, C++ or Python RF technologies and Software Defined Radio An inquisitive nature Problem solver Typical Vulnerability Research candidate skills: Reverse engineering in IDA Pro or Ghidra Familiarity with one or more of ARM, AARCH64, x86, x64 Knowledge of bug hunting / vulnerability research Ethical hacking Knowledge of exploitation techniques and mitigations Experience and knowledge of Linux and its internals Experience and knowledge of Android or iOS and its internals Familiarity with C or C++ Work Benefits Promotions are based on technical excellence and reviewed regularly 25 days holiday per year (with bank holidays on top), option to buy/sell up to 5 days per year Level up with an extra day of holiday per year, up to an extra 5 days, starting from 2 years' service We offer financial support to cover HMRC allowable costs of relocating if youre moving to the area Training and development opportunities to support your career aspirations Regular events including internal technical conferences, company socials and pizza-fuelled lunchtime seminars Free seasonal fruit, tea, coffee, milk, squash and hot chocolate Health Benefits Private medical including access to: Private online GP, and a helpline to speak with various healthcare professionals Physiotherapists, osteopaths or chiropractors for muscle, bone, and joint pain Mental health - counselling, and specialist consultations and treatment with psychologists and cognitive behavioural therapists Annual Health assessment Financial Benefits A profit share scheme so that everybody is rewarded for company success.
This is an annual award that is based on the company hitting its targeted forecast.
We have achieved this every year to date 8% company contribution to pension with no minimum requirement for employee contribution Death in Service cover of 4x base salary Lifestyle Benefits Enhanced maternity/paternity/adoption leave: 12 weeks maternity leave at full pay as soon as you join, further enhanced to 20 weeks full pay from 2 years service.
2 weeks paternity leave at full pay as soon as you join, further enhanced to 4 weeks full pay from 2 years service Enhanced cycle-to-work scheme including the ability to purchase a bike over £1,000 (e-bikes, specialist cycles and trikes allowed) The Electric Car Scheme a pre-tax salary sacrifice scheme to enable you to purchase an electric car at a saving of 30-60% on the car lease, maintenance, servicing and roadside assistance JBRP1_UKTJ
-
Cyber Security Researcher
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom Lm Recruitment Solutions Ltd Full timeCyber Security Researcher OpportunityA leading consultancy based in the UK is seeking a skilled Cyber Security Researcher to join their team. The successful candidate will be responsible for conducting vulnerability research and contributing to the development of security solutions.About the RoleAs a Cyber Security Researcher, you will have the opportunity...
-
Cyber Security Researcher/Vulnerability Researcher
2 months ago
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeRapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance. Cyber Research Engineer - Recruiting in Cheltenham. Required to obtain minimum SC Typical Operational Research candidate skills: Reverse engineering in IDA Pro or Ghidra Familiarity with...
-
Cheltenham, United Kingdom Lm Recruitment Solutions Ltd Full timeRapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham.Required to obtain DV clearance.Cyber Research Engineer - Recruiting in Cheltenham.
-
Cheltenham, United Kingdom Lm Recruitment Solutions Ltd Full timeRapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham.Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham.Required to obtain minimum SC Typical Operational Research candidate skills: Reverse engineering in IDA Pro or Ghidra Familiarity with Wireshark or...
-
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeRapidly Expanding ConsultancyExcellent Salaries/Benefits PackagesVulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham. Required to obtain minimum SCTypical Operational Research candidate skills:Reverse engineering in IDA Pro or GhidraFamiliarity with Wireshark or...
-
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS Full timeRapidly Expanding ConsultancyExcellent Salaries/Benefits PackagesVulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham. Required to obtain minimum SCTypical Operational Research candidate skills:Reverse engineering in IDA Pro or GhidraFamiliarity with Wireshark or...
-
Cheltenham, South West, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeRapidly Expanding ConsultancyExcellent Salaries/Benefits PackagesVulnerability Researcher - Recruiting in London and Cheltenham. Required to obtain DV clearance.Cyber Research Engineer -Recruiting in Cheltenham. Required to obtain minimum SCTypical Operational Research candidate skills:Reverse engineering in IDA Pro or GhidraFamiliarity with Wireshark or...
-
Vulnerability Researcher
6 months ago
Cheltenham, United Kingdom Sanderson Recruitment Plc Full time**Vulnerability Researcher** **£40,000 £70,000** - Dependant on experience (Training and progression) **Remote working with occasional travel** I'm currently working with a specialised consultancy who are looking for a Vulnerability Researcher to join their innovative team of developers and researchers to deliver high-end security research and bespoke...
-
Vulnerability Researcher
1 week ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeVulnerability Researcher Position We are a growing consultancy based in Cheltenham, seeking an experienced Vulnerability Researcher to join our team. As an expert in vulnerability research, you will be responsible for delivering complex projects, researching emerging technologies, and developing innovative solutions to identify implementation...
-
Cheltenham, United Kingdom Lm Recruitment Solutions Ltd Full timeRapidly Expanding Consultancy Excellent Salaries/Benefits Packages Vulnerability Researcher - Recruiting in London and Cheltenham.Required to obtain DV clearance.Cyber Research Engineer - Recruiting in Cheltenham.Required to obtain minimum SC Typical Operational Research candidate skills: Reverse engineering in IDA Pro or Ghidra Familiarity with Wireshark or...
-
Vulnerability Analyst
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom Lm Recruitment Solutions Ltd Full timeCyber Security Researcher/Vulnerability Researcher Job OpportunityA rapidly expanding consultancy based in the UK is seeking a skilled Cyber Security Researcher/Vulnerability Researcher to join their team. The successful candidate will be responsible for conducting vulnerability research and contributing to the development of security solutions.About the...
-
Technical Research Engineer
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS Full timeAs a Technical Research Engineer at LM RECRUITMENT SOLUTIONS, you will be working in a fast-paced and collaborative environment to develop prototypes and world-class research. The role involves using a range of programming languages and emerging technologies to drive innovation and deliver quality solutions.The salary for this position is approximately...
-
Cyber Security Threat Investigator
3 weeks ago
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeJob OverviewCyber Security Researcher/Vulnerability ResearcherCompany Information: Rapidly expanding consultancy with excellent salary and benefits packages.Location: Available in London and Cheltenham, UK.Clearance Requirements: DV and SC clearances required.About the Role: We are seeking a highly skilled Cyber Security Researcher/Vulnerability Researcher...
-
Operational Research Professional
2 weeks ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS Full timeLadies and gentlemen, we present an exciting opportunity for an Operational Research Professional to join our esteemed team at LM RECRUITMENT SOLUTIONS. As a valued member of our team, you will play a pivotal role in shaping the future of our organisation.The successful candidate will possess a deep understanding of technical research and software...
-
Senior Threat Analyst
1 week ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeAbout Us:We are LM RECRUITMENT SOLUTIONS LTD, a rapidly expanding consultancy based in Cheltenham. We are seeking a highly skilled Cybersecurity Consultant to join our team and contribute to our growth.As a consultant, you will work on complex projects involving security analysis and exploitation, developing working prototypes, reverse engineering software,...
-
Lm Recruitment Solutions Ltd | Analysis
3 weeks ago
Cheltenham, United Kingdom Lm Recruitment Solutions Ltd Full timeAnalysis & Exploitation Security Consultant Rapidly Expanding Consultancy - Cheltenham Security Clearance Required Excellent Salary/Benefits Package As an Analysis and Exploitation Security Consultant you will deliver complex projects ranging from understanding emerging technologies, developing working prototypes, reverse engineering (static and dynamic) and...
-
Lm Recruitment Solutions Ltd | Analysis
2 weeks ago
Cheltenham, United Kingdom Lm Recruitment Solutions Ltd Full timeAnalysis & Exploitation Security Consultant Rapidly Expanding Consultancy - Cheltenham Security Clearance Required Excellent Salary/Benefits Package Are you the right applicant for this opportunity Find out by reading through the role overview below.As an Analysis and Exploitation Security Consultant you will deliver complex projects ranging from...
-
Security Intelligence Specialist
3 weeks ago
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeJob Description:A challenging role has become available for a skilled Cyber Exploitation Expert to join our team at LM RECRUITMENT SOLUTIONS LTD in Cheltenham. This is an excellent opportunity to work on complex projects, understanding emerging technologies, developing working prototypes, reverse engineering (static and dynamic) and testing software to...
-
Cyber Exploitation Expert
3 weeks ago
Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeAbout Us:LMS Recruitment Solutions Ltd is a rapidly expanding consultancy based in Cheltenham. We specialize in providing expert security services to organizations across various industries. Our team is comprised of highly skilled professionals who are dedicated to delivering high-quality solutions that meet the evolving needs of our clients.In this role,...
-
Technical Research Engineer
4 weeks ago
Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full timeAbout UsLM RECRUITMENT SOLUTIONS LTD is a rapidly expanding consultancy based in the centre of Cheltenham, with a stunning new build contemporary office.Job SummaryWe are seeking an experienced Technical Research Engineer to join our Operational Research Engineering team. The successful candidate will have a strong background in technical research and...