IDA Disassembler Jobs in the North West

3 of 3 IDA Disassembler Jobs in the North West

Vulnerability Researcher Remote Up to £135k + Benefits

Manchester, North West, United Kingdom
Hybrid / WFH Options
Circle Group
skill, and commitment. Core Responsibilities Reverse engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile More ❯
Employment Type: Permanent, Work From Home
Posted:

Vulnerability Researcher Remote Up to £135k Benefits

Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
Circle Recruitment
skill, and commitment. Core Responsibilities Reverse engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile More ❯
Employment Type: Full-Time
Salary: £90,000 - £135,000 per annum
Posted:

Cyber Security Researcher - eDV Cleared

Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Forward Role
You'll bring a structured approach to dissecting complex systems and conducting cutting-edge research. Required skills and experience: Experience in areas such as Reverse engineering in IDA Pro or Ghidra, Malware analysis, Vulnerability analysis and/or exploitation development. Processor architectures (x86-64 and ARM). Debugging with gdb, binary exploitation and code injection. Python More ❯
Employment Type: Permanent, Work From Home
Posted: