Wireshark Jobs in Cheltenham

1 to 6 of 6 Wireshark Jobs in Cheltenham

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, United Kingdom
Confidential
DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The more »
Posted:

Security Researcher - Security Cleared

Cheltenham, England, United Kingdom
Searchability NS&D
DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The … most projects; knowledge of high-level languages like Python or Java is required. IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity. Wireshark, TCPDump, Scapy, B... more »
Posted:

Cyber Security Engineer

Greater Cheltenham Area, United Kingdom
InfoSec People Ltd
Tackle complex cybersecurity challenges faced by the UK Skills and experience preferred for the role: Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging (UART, JTAG, SWD). Knowledge of exploitation techniques and mitigations. Experience more »
Posted:

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Searchability NS&D Ltd
DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The … most projects; knowledge of high-level languages like Python or Java is required. IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity. Wireshark, TCPDump, Scapy, BurpSuite. Kali, BlackArch, PwnTools. Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities. Explain mitigations and defences against these more »
Employment Type: Permanent
Salary: £60,000
Posted:

Java Support Engineer - ACTIVE DV

Cheltenham, Gloucestershire, United Kingdom
yolk recruitment
dashboards and system logging to diagnose complex problems as the system is integrated with external data-feeds. Analyse received data using tools such as Wireshark to debug system operation. Create representative XML data to reproduce error scenarios. Write and update & run Java E2E and performance tests to ensure optimal system more »
Employment Type: Permanent
Salary: £500 - £600/day OUTSIDE IR35
Posted:

Cyber Security Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
with various technologies and programming languages, with uncertain outcomes, to achieve something new. Your Experience Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging (UART, JTAG, SWD). Knowledge of exploitation techniques and mitigations. Experience more »
Employment Type: Permanent
Salary: £90,000
Posted:
Wireshark
Cheltenham
Median
£60,000
75th Percentile
£60,000
90th Percentile
£62,625