Vulnerability Research Jobs in the South West

1 to 4 of 4 Vulnerability Research Jobs in the South West

Vulnerability Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
Vulnerability Researchers - Required to obtain DV Clearance Exceptional Employer! £50-90k Circa DOE + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest … technologies based in Cheltenham. Does this sound like you? If so, take a read below and reach out to discuss these opportunities further! Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project … which could be C, C++, Python or assembly code. The role requires an inquisitive mindset and enthusiasm for solving difficult research tasks. As part of our team, you will Work alongside hugely talented vulnerability researchers and software engineers. Tackle a wide range of challenging problems. Conduct cutting-edge more »
Employment Type: Permanent
Salary: £90,000
Posted:

Infrastructure Engineer

Cheltenham, Gloucestershire, United Kingdom
GCHQ
the scope to do things that wouldn’t be possible elsewhere. The roles range from pure software development, automation, database development to security and vulnerability research. So, you’ll experience plenty of variety – and deliver real impact in an ever-changing tech environment. Working as part of a friendly more »
Employment Type: Permanent
Salary: £34663 - £41935/annum
Posted:

Vulnerability Researchers

Cheltenham, England, United Kingdom
LM RECRUITMENT SOLUTIONS
Vulnerability Researchers - Required to obtain DV Clearance Exceptional Employer! £50-90k Circa DOE + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest … technologies based in Cheltenham. Does this sound like you? If so, take a read below and reach out to discuss these opportunities further! Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project … which could be C, C++, Python or assembly code. The role requires an inquisitive mindset and enthusiasm for solving difficult research tasks. As part of our team, you will Work alongside hugely talented vulnerability researchers and software engineers. Tackle a wide range of challenging problems. Conduct cutting-edge more »
Posted:

Cyber Security Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
Employer! £50-90k Circa DOE + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business to hire all levels of Cyber Security Researchers looking to work with the latest cutting-edge technologies based in Cheltenham. Does this sound … like you? If so, take a read below and reach out to discuss these opportunities further! Our Research team uses a wide range of tools, programming languages and emerging technologies to develop rapid prototypes, minimal viable products and world-class research that has meaningful real-world impact. The … embedded systems, network packet analysis or machine learning would be advantageous. Equally, the role requires an inquisitive mindset, persistence, and enthusiasm for solving difficult research tasks, which can often appeal to those with a technologist, scientific or mathematical background. As part of our team, you will Work alongside hugely more »
Employment Type: Permanent
Salary: £90,000
Posted:
Vulnerability Research
the South West
25th Percentile
£33,750
Median
£52,500
75th Percentile
£77,188
90th Percentile
£86,250