Security Researcher Ref. 3273

2 months ago


Central London, United Kingdom Security Service MI5 Full time
Department Technology Roles Location(s) Central London Salary Starting from £48,928. Based on our assessment of skills and experience at interview, you may be eligible for additional skills payment, potentially increasing the salary to between £57,362 and £61,732 Job description

Hours: Full-time, Part-time and compressed hours. This role is primarily office based and there will be limited opportunities for working remotely or from home. 

About Us 

MI5 keeps the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life. We carry out investigations by obtaining, analysing and assessing intelligence, and then work with a range of partners, including MI6 and GCHQ to disrupt these threats. Through our protective security arm, we provide advice and guidance to government, businesses and other organisations about how to keep themselves safe. A role in MI5 means you’ll do unique and challenging work in a supportive and encouraging environment, making a real difference to UK national security.

The Role  

As a Security Researcher, you’ll be developing capabilities to collect cyber intelligence from computers and devices that are critical to MI5’s ability to safeguard the UK.

You’ll join our Cyber Collections team, where you’ll help advance our intelligence investigations and tackle serious threats to national security. You’ll focus on a particular technology area, working to ensure we can continue our important work, despite any threat. You’ll also research and develop new cutting-edge techniques to increase our unique capabilities. To do so, you’ll develop a deep understanding of the various applications and operating systems used by the subjects of our intelligence investigations. 

Day-to-day you could be searching for new vulnerabilities within target operating systems and applications, or working up exploits to other vulnerabilities found within the community. You might also be researching novel techniques to avoid detection or helping with the general development of our on-device collection capabilities, or assisting with the onboarding of new capabilities or techniques. Ongoing development is an important part of the day-to-day, and continuous development is highly valued.

About You  

You’ll have a solid background in security research or reverse engineering, and you’ll bring extensive knowledge of a specific operating system’s internals (e.g. Windows, Linux, Android, iOS or MacOS). Additionally, you work constructively in a team environment, are an adept problem solver, and are comfortable with managing uncertainty and risk. 

You’ll have a sound grasp of networking fundamentals, and you’re familiar with how computers and devices communicate over the Internet (e.g. TCP/IP, etc). As a proficient independent programmer, you can work with low-level systems programming languages (e.g. C/C++, Rust, etc.) and higher-level application languages (e.g. Python, Java, etc). You’re also familiar with a range of vulnerability classes, including memory and logic vulnerabilities, as well as common exploitation techniques against specific operating systems or architectures. 

Training and Development 

The ongoing learning and development of our security research colleagues is important to our mission. 

That’s why we’ll invest in your skills and give you access to a range of internal and external courses that support your ongoing development. We’ll also encourage you to develop your understanding of technologies outside of those you’re immediately working on, as we need a blend of skills and knowledge across a wide range of areas. There are also opportunities to attend external workshops and conferences, including with our international partners, to support your training and development.

Rewards and Benefits

The starting salary for this role is £48,928. This is a role that qualifies for a specialist capability-based pay approach that recognises and rewards cyber technical specialist expertise. Therefore, based on our assessment of skills and experience at interview, you may be eligible for additional skills payment, potentially increasing the salary to between £57,362 and £61,732.

To retain the higher salary, you will need to demonstrate and accredit your skills based on our Cyber Technical Framework, within the first year of employment. If you are unable to evidence the required skills, you will be given the opportunity and support to achieve this. If this is not achieved by the end of your first year of employment, your pay may revert to a lower level, within the stated range.

As you develop, grow and maintain your technical skills, you will have the opportunity to progress through a further pay point at this grade. You will be able to apply for recognition that your skills have reached a higher level at regular intervals, when you and your line manager deem you are ready.

Other benefits include: 

- 25 Days Annual Leave automatically rising to 30 days after 5 years' service, and an additional 10.5 days public and privilege holidays
- Opportunities to be recognised through our employee performance scheme
- Personal Learning Budget 
- Interest-free season ticket loan
- Excellent pension scheme
- Cycle to work scheme
- Facilities such as a gym, restaurant, and on-site coffee bars (at some locations)
- Paid parental and adoption leave

Equal Opportunities

At MI5 diversity and inclusion are critical to our mission. To protect the UK, we need a truly diverse workforce that reflects the society we serve. This includes diversity in every sense of the word: those with different backgrounds, ages, ethnicities, gender identities, sexual orientations, ways of thinking and those with disabilities or neurodivergent conditions. We therefore welcome and encourage applications from everyone, including those from groups that are under-represented in our workforce such as women, those from an ethnic minority background, people with disabilities and those from low socio-economic backgrounds.


  • Security Researcher

    1 month ago


    London, United Kingdom MI5 - The Security Service Full time

    Job summaryAbout Us�MI5 keeps the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life. We carry out investigations by obtaining, analysing and assessing intelligence, and then work with a range of partners, including MI6 and GCHQ to disrupt these threats. Through our protective security arm, we...


  • London, Greater London, United Kingdom SECURITY INDUSTRY AUTHORITY Full time

    Position Title: Research LeadDepartment: Licensing & Standards / Business StandardsContract Type: Fixed Term Contract for 2 yearsWork Arrangement: Hybrid (1-2 days in the office per week)Security Clearance Required: BPSSLocation: LondonGrade Level: F Lower (HEO)Compensation: £34,900-£38,400 (New employees typically start at the minimum of the salary...


  • London, Greater London, United Kingdom SECURITY INDUSTRY AUTHORITY Full time

    Position Title: Research LeadDepartment: Licensing & Standards / Business StandardsContract Type: Fixed Term Contract for 2 yearsWork Arrangement: Hybrid (1-2 days in the office per week)Security Clearance Required: BPSSLocation: LondonGrade Level: F Lower (HEO)Salary Range: £34,900-£38,400 (New employees typically start at the minimum of the grade.)About...

  • Security Researcher

    3 months ago


    London, United Kingdom Vectra Full time

    Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises. **Security Researcher** **Position Overview** Vectra AI's Security Research Team represents the core security knowledge and research capability within the company - tasked with powering our leading-edge technologies and aiding customers. As a member...

  • Security Researcher

    3 months ago


    London, United Kingdom Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • London, Greater London, United Kingdom University of Bristol Full time

    About the Role We are seeking a highly motivated and organized individual to join our dedicated REF (Research Excellence Framework) Impact Team as an REF Impact Officer. This exciting opportunity will see you contribute directly to the University's success in showcasing its research impact. Key Responsibilities Support the development and implementation of...


  • London, United Kingdom University of Bristol Full time

    The roleAn exciting opportunity has arisen for an enthusiastic and organised individual to join our friendly REF (Research Excellence Framework) Impact Team as an REF Impact Officer supporting the delivery of the University’s

  • Research Assistant

    3 months ago


    London, United Kingdom Centre People Appointments Ltd Full time

    **Research Assistant** Ref: TK45668 An international thinktank for sustainable development and climate change is seeking a Research Assistant to join their growing team in London. In this role, you will be responsible for research and analysis in the fields of digital and AI policy, economic environmental national security, and climate impact. **TYPE**:...


  • London, Greater London, United Kingdom Glasswall Full time

    About the Role:Glasswall is seeking a highly skilled and motivated Cyber Security Researcher to join our team. As an Associate Security Researcher, you will be working within our security research department, which specializes in investigating and devising solutions to existing and potential threats.Key Responsibilities:Conduct, either solo or...


  • London, Greater London, United Kingdom Glasswall Full time

    About the Role:Glasswall is seeking a highly skilled and motivated Cyber Security Researcher to join our team. As an Associate Security Researcher, you will be working within our security research department, which specializes in investigating and devising solutions to existing and potential threats.Key Responsibilities:Conduct, either solo or...

  • Security Researcher

    4 weeks ago


    London, United Kingdom HMGCC (His Majesty’s Government Communications Centre) Full time

    Job summaryInterested in Cyber Security and Ethical Hacking?�Enjoy searching for vulnerabilities in systems?Want to work somewhere that you can really make a difference?Your passion and interest in Cyber Security will spur you on to do hands on research and discover vulnerabilities within systems to help protect national security in the UK and...


  • Central London, United Kingdom Security Service MI5 Full time

    About the RoleWe are seeking a highly skilled Cyber Intelligence Developer to join our Cyber Collections team at the Security Service MI5. As a Security Researcher, you will play a critical role in developing capabilities to collect cyber intelligence from computers and devices that are critical to our ability to safeguard the UK.Key ResponsibilitiesDevelop...


  • Central London, United Kingdom Security Service MI5 Full time

    About the RoleWe are seeking a highly skilled Cyber Intelligence Developer to join our Cyber Collections team at the Security Service MI5. As a Security Researcher, you will play a critical role in developing capabilities to collect cyber intelligence from computers and devices that are critical to our ability to safeguard the UK.Key ResponsibilitiesDevelop...


  • London, Greater London, United Kingdom SECURITY INDUSTRY AUTHORITY Full time

    Position Title: Research LeadDepartment: Licensing & Standards / Business StandardsContract Type: Fixed Term Contract for 2 yearsWork Arrangement: Hybrid (1-2 days in the office per week)Security Clearance Required: BPSSLocation: LondonJob Grade: F Lower (HEO)Compensation: £34,900-£38,400 (New employees typically start at the entry level of the...


  • London, Greater London, United Kingdom OpenZeppelin Full time

    About the RoleWe are seeking a highly skilled Blockchain Security Researcher to join our team at OpenZeppelin. As a key member of our security research team, you will be responsible for reviewing smart contracts for top decentralized applications, identifying vulnerabilities, and collaborating with our auditors to ensure the security and integrity of our...


  • London, Greater London, United Kingdom OpenZeppelin Full time

    About the RoleWe are seeking a highly skilled Blockchain Security Researcher to join our team at OpenZeppelin. As a key member of our security research team, you will be responsible for reviewing smart contracts for top decentralized applications, identifying vulnerabilities, and collaborating with our auditors to ensure the security and integrity of our...

  • Research Lead

    6 days ago


    London, Greater London, United Kingdom Security Industry Authority Full time

    About the RoleWe are seeking a highly skilled Research Lead to join our Business Standards team at the Security Industry Authority. As a key member of our strategy and scheme design team, you will play a crucial role in developing, implementing, and managing strategies to improve standards across the private security industry.The successful candidate will...


  • Central London, United Kingdom Security Service MI5 Full time

    About the RoleWe are seeking a highly skilled Cyber Intelligence Developer to join our Cyber Collections team at the Security Service MI5. As a Security Researcher, you will play a critical role in developing capabilities to collect cyber intelligence from computers and devices that are critical to our ability to safeguard the UK.Key ResponsibilitiesDevelop...


  • Central London, United Kingdom Security Service MI5 Full time

    About the RoleWe are seeking a highly skilled Cyber Intelligence Developer to join our Cyber Collections team at the Security Service MI5. As a Security Researcher, you will play a critical role in developing capabilities to collect cyber intelligence from computers and devices that are critical to our ability to safeguard the UK.Key ResponsibilitiesDevelop...


  • London, Greater London, United Kingdom Trident Search Full time

    About Trident SearchWe are a leading Search Firm focused on partnering with the Venture Capital community within cyber security. Our retained model enables us to build GTM and R&D teams for European and North American early-stage cyber security vendors.Our ApproachWe pride ourselves on being totally immersed in the cyber community; hosting events, our...