5 of 5 IDA Disassembler Jobs in the North of England

Vulnerability Researcher

Hiring Organisation
NSD
Location
Normanton, West Yorkshire, UK
Employment Type
Full-time
mindset with strong problem-solving skills Eligible for, or already holding, eDV clearance Desirable experience Reverse engineering using tools such as Ghidra, IDA Pro, or Binary Ninja Vulnerability research, exploit development, or mitigation bypass Embedded development on ARM, AVR, or MIPS platforms Exposure to RF systems ...

Software Engineers

Hiring Organisation
Forward Role
Location
Manchester, North West, United Kingdom
Employment Type
Permanent
Salary
£85,000
more of C, C++, Java or C#. Familiarity with scripting and automation using Python, Bash, Powershell or Groovy. Experience working with IDA Pro or Ghidra for reverse engineering Experience working with Linux or Windows-based systems. Awareness of secure coding practices and modern cybersecurity threats. Knowledge ...

Principal Security Engineer

Hiring Organisation
Oracle
Location
Chester, Cheshire, UK
Employment Type
Full-time
including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses (CFI, NX, ASLR, etc.) Researching operating system and applications ...

Principal Security Engineer

Hiring Organisation
Oracle
Location
Wakefield, West Yorkshire, UK
Employment Type
Full-time
including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses (CFI, NX, ASLR, etc.) Researching operating system and applications ...

Principal Security Engineer

Hiring Organisation
Oracle
Location
Newcastle upon Tyne, UK
Employment Type
Full-time
including x86/64, ARM. Experience with other platforms such as MIPS, RISCV and others are desirable Experience with disassemblers and decompilers (IDA Pro, Binary Ninja, or Ghidra) Knowledge of common exploitation countermeasures and their bypasses (CFI, NX, ASLR, etc.) Researching operating system and applications ...