Permanent Wireshark Jobs in Gloucestershire

1 to 4 of 4 Permanent Wireshark Jobs in Gloucestershire

Cyber Security Engineer

Greater Cheltenham Area, United Kingdom
InfoSec People Ltd
Tackle complex cybersecurity challenges faced by the UK Skills and experience preferred for the role: Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging (UART, JTAG, SWD). Knowledge of exploitation techniques and mitigations. Experience more »
Posted:

Security Researcher - Security Cleared

Cheltenham, South West, United Kingdom
Searchability NS&D Ltd
DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The more »
Employment Type: Full Time
Posted:

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Searchability NS&D Ltd
DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The … most projects; knowledge of high-level languages like Python or Java is required. IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity. Wireshark, TCPDump, Scapy, BurpSuite. Kali, BlackArch, PwnTools. Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities. Explain mitigations and defences against these more »
Employment Type: Permanent
Salary: £60,000
Posted:

Cyber Security Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
with various technologies and programming languages, with uncertain outcomes, to achieve something new. Your Experience Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging (UART, JTAG, SWD). Knowledge of exploitation techniques and mitigations. Experience more »
Employment Type: Permanent
Salary: £90,000
Posted:
Wireshark
Gloucestershire
Median
£60,000
75th Percentile
£60,000
90th Percentile
£67,875