IDA Disassembler Jobs in the South West

2 of 2 IDA Disassembler Jobs in the South West

Vulnerability Researcher Remote Up to £135k + Benefits

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Circle Group
skill, and commitment. Core Responsibilities Reverse engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile More ❯
Employment Type: Permanent, Work From Home
Posted:

Operational Cyber Vulnerability Researcher

Gloucester, Gloucestershire, South West
BAE Systems
research, reverse engineering, or exploit development (professional background or other e.g. capture the flag challenges, bug bounties). Familiarity with a variety of tools and platforms (Ghidra, IDA, Unicorn, debuggers, Android, iOS...). Low-level knowledge of programming languages across the application stack. Understanding of the exploit development lifecycle from identifying bugs up to fully developed More ❯
Employment Type: Permanent
Posted: