Permanent Reverse Engineering Jobs in Gloucestershire

1 to 3 of 3 Permanent Reverse Engineering Jobs in Gloucestershire

Cyber Security Engineer

Greater Cheltenham Area, United Kingdom
InfoSec People Ltd
Cyber Security Engineer opportunity! This is a dynamic and varied opportunity to join a team of bright and collaborative people, working across bug hunting, reverse engineering, and ethical hacking skills. Key Responsibilities: Working across diverse tools, programming languages, and emerging technologies Developing rapid prototypes, minimal viable products, and … world-class research Tackle complex cybersecurity challenges faced by the UK Skills and experience preferred for the role: Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging (UART, JTAG, SWD). Knowledge of more »
Posted:

Cyber Security Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
sharing their knowledge and working with team members. Work with various technologies and programming languages, with uncertain outcomes, to achieve something new. Your Experience Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging more »
Employment Type: Permanent
Salary: £90,000
Posted:

Vulnerability Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
so, take a read below and reach out to discuss these opportunities further! Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project which could be C, C++, Python or assembly code. … Have?a genuine interest in bug hunting and be familiar with recent vulnerabilities. Enjoy sharing their knowledge and working with team members. Your Experience Reverse engineering in IDA Pro or Ghidra. Familiarity with one or more of ARM, AARCH64, x86, x64. Knowledge of bug hunting/vulnerability research. more »
Employment Type: Permanent
Salary: £90,000
Posted:
Reverse Engineering
Gloucestershire
25th Percentile
£65,000
Median
£80,000
75th Percentile
£95,000