Fuzz Testing Jobs in the South West

2 of 2 Fuzz Testing Jobs in the South West

Vulnerability Researcher Remote Up to £135k + Benefits

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Circle Group
engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile, low-ego research teams Required Experience Proven expertise in vulnerability … related field Desirable Existing security clearance (Secret or above) Knowledge of anti-reversing techniques, implants, and advanced threat emulation Proficiency in multiple architectures (e.g. x86, ARM) Background in penetration testing or red team work Package & Benefits Up to £135,000 base salary (or equivalent local currency) Health insurance, generous pension, bonus, and 25+ days holiday Fully remote - work from More ❯
Employment Type: Permanent, Work From Home
Posted:

Operational Cyber Researcher

Gloucester, Gloucestershire, South West
BAE Systems
assessment or penetration-testing techniques. What we are looking for Familiarity with a variety of tools (e.g. IDEs, debuggers, source control, Ghidra, FRIDA, Wireshark, VMs) and techniques (e.g. fuzzing, scripting, code injection). Intermediate to advanced understanding of computing principles (e.g. stack/heap distinction, compiled/interpreted languages). Proficiency with at least one programming language and the More ❯
Employment Type: Permanent
Posted: