Permanent Reverse Engineering Jobs in the South West

1 to 3 of 3 Permanent Reverse Engineering Jobs in the South West

Vulnerability Researchers

Cheltenham, England, United Kingdom
LM RECRUITMENT SOLUTIONS
so, take a read below and reach out to discuss these opportunities further! Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project which could be C, C++, Python or assembly code. more »
Posted:

Cyber Security Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
sharing their knowledge and working with team members. Work with various technologies and programming languages, with uncertain outcomes, to achieve something new. Your Experience Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging more »
Employment Type: Permanent
Salary: £90,000
Posted:

Vulnerability Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
so, take a read below and reach out to discuss these opportunities further! Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project which could be C, C++, Python or assembly code. … Have?a genuine interest in bug hunting and be familiar with recent vulnerabilities. Enjoy sharing their knowledge and working with team members. Your Experience Reverse engineering in IDA Pro or Ghidra. Familiarity with one or more of ARM, AARCH64, x86, x64. Knowledge of bug hunting/vulnerability research. more »
Employment Type: Permanent
Salary: £90,000
Posted:
Reverse Engineering
the South West
10th Percentile
£59,375
25th Percentile
£60,313
Median
£73,750
75th Percentile
£90,313
90th Percentile
£93,125