Cyber Engineer

2 weeks ago


Cheltenham, United Kingdom Searchability Full time

**CYBER ENGINEER**

**BRAND NEW OPPORTUNITY AVAILABLE WITHIN A LEADING DEFENCE COMPANY FOR A CYBER ENGINEER**
- Opportunity for a Cyber Engineer
- Must be able to obtain SC clearance (for further info on how to be eligible, please get in touch)
- National leading company
- Up to £35,000
- Cheltenham based in an easily accessible location

**WHO ARE WE?**

We are recruiting for a Cyber Engineer to work a multinational, leading Defence company with a rich heritage of delivering technical solutions.

**WE NEED THE DATA ENGINEER TO HAVE.**
- Experience in at least one of the following programming languages: C/C++, Assembly, C#, Python.
- Experience using disassembly and decompilation tools, such as: IDA Pro and Hex Rays, Ghidra, Binary Ninja.
- Experience with research tooling, such as: Wireshark, Sys Internals, API Monitor.
- Experience across a wide range of platforms, including Windows, Linux, iOS, Android, and embedded systems.
- Experience of working with virtualisation products, such as VMWare or Virtual Box.
- Experience working with containerisation products and cloud services.
- Experience in contributing to technical reports and presentations.

**TO BE CONSIDERED.**

**CYBER ENGINEER**

**KEY SKILLS**:
**CYBER SPECIALIST, CYBER, CYBER ENGINEER, PYTHON, IDAPRO, SC CLEARED, SC CLEARANCE, SECURITY CLEARED, SECURITY CLEARANCE


  • Active Cyber Engineer

    4 weeks ago


    Cheltenham, United Kingdom Searchability NS&D Full time

    Active Cyber Engineer - Cheltenham, UKSalary up to £95,000 plus benefitsSecure hybrid model with three days onsite and two days remotePlay a key role in high impact national security work as an Active Cyber EngineerWork across software engineering, research, and advanced cyber capability developmentABOUT THE CLIENTOur client is a specialist organisation...

  • Active Cyber Engineer

    3 weeks ago


    Cheltenham, United Kingdom Searchability NS&D Full time

    Active Cyber Engineer, Cheltenham, up to £95,000, hybrid (three days onsite) Salary up to £95,000 plus benefitsSecure hybrid model with three days onsite and two days remotePlay a key role in high impact national security work as an Active Cyber EngineerWork across software engineering, research, and advanced cyber capability development ABOUT THE CLIENT...

  • Cyber Engineer

    3 days ago


    Cheltenham, United Kingdom NCC Group Full time

    Location Manchester, Cheltenham or London Your Purpose in This Role You’ll be part of the Cyber & Infrastructure (C&I) Security Engineering practice. Your mission: deliver targeted, high‑impact security improvements for Cisco clients. You’ll work side‑by‑side with penetration testers, red teamers, incident responders, and auditors to drive...


  • Cheltenham, United Kingdom Forward Role Full time

    Cyber Software Vulnerability Engineer Package - £55,000 - £85,000 + bonus or Day RateRole type - Permanent or ContractClearance - Cleared to eDV level Location - Cheltenham, Manchester or London.**We're looking for Cyber Software Engineers at all levels (from mid to senior) across both contract and permanent roles**Do you enjoy solving technical cyber...


  • Cheltenham, United Kingdom Forward Role Full time

    Cyber Software Vulnerability Engineer Package - £55,000 - £85,000 + bonus or Day Rate Role type - Permanent or Contract Clearance - Cleared to eDV level Location - Cheltenham, Manchester or London. **We're looking for Cyber Software Engineers at all levels (from mid to senior) across both contract and permanent roles** Do you enjoy solving technical cyber...


  • Cheltenham, United Kingdom Forward Role Full time

    Cyber Software Vulnerability Engineer If you are interested in applying for this job, please make sure you meet the following requirements as listed below.Package - £55,000 - £85,000 + bonus or Day RateRole type - Permanent or ContractClearance - Cleared to eDV level Location - Cheltenham, Manchester or London.**We're looking for Cyber Software Engineers...


  • Cheltenham, United Kingdom Forward Role Full time

    Cyber Software Vulnerability Engineer If you are interested in applying for this job, please make sure you meet the following requirements as listed below.Package - £55,000 - £85,000 + bonus or Day RateRole type - Permanent or ContractClearance - Cleared to eDV level Location - Cheltenham, Manchester or London.**We're looking for Cyber Software Engineers...


  • Cheltenham, United Kingdom Forward Role Full time

    Job DescriptionCyber Software Vulnerability Engineer Package - £55,000 - £85,000 + bonus or Day RateRole type - Permanent or ContractClearance - Cleared to eDV level Location - Cheltenham, Manchester or London.We're looking for Cyber Software Engineers at all levels (from mid to senior) across both contract and permanent rolesDo you enjoy solving technical...


  • Cheltenham, United Kingdom Forward Role Careers Full time

    Cyber Software Vulnerability Engineer Package - £55,000 - £85,000 + bonus or Day RateRole type - Permanent or ContractClearance - Cleared to eDV level Location - Cheltenham, Manchester or London.**We're looking for Cyber Software Engineers at all levels (from mid to senior) across both contract and permanent roles**Do you enjoy solving technical cyber...

  • Cyber Engineer

    1 week ago


    Cheltenham, United Kingdom NCC Group Full time

    Job Title: Cyber Security EngineerLocation: Manchester Cheltenham or LondonThanks for checking out this opportunity were excited that you are considering joining NCC Group.Your Purpose in This RoleYoull be part of the Cyber & Infrastructure (C&I) Security Engineering practice. Your mission: deliver targeted high-impact security improvements for NCC Group...