Security Researcher Jobs

5 Security Researcher Jobs

Principal Security Researcher | Engineer

Reading, England, United Kingdom
Hybrid / WFH Options
Reqiva
This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment … to this. Their core software products are high transactional, 24/7, scalable and performance driven with huge volumes of customers! Alongside this, performance security is critical, they are also developing new products and services within AWS and GCP. In this challenging and rewarding role, you will be responsible … for designing and implementing systems that prioritise security from the beginning of the software development life cycle (SDLC). By working closely with the software development, security, and operations teams, you will help to improve processes, tools, and culture to ensure that security is treated as a more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Senior Principal Security Researcher Hybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. … Finding and combining bugs to create new attacks is essential in this role. We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a … up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to more »
Posted:

Principal Security Researcher

England, United Kingdom
Usurpo
Principal Security Researcher | UK Usurpo are currently partnering with an exciting early stage startup focused on Continuous Automated Red Teaming and Attack Surface Management. They have received two rounds of funding and have already closed some great customers across many countries. They are a high energy, high performing … on a mission to build world class technology and as such, are now heavily invested in growth. They are currently looking for a Principal Security Researcher to join the team in the UK. This will be a pure research role, an equal focus will be split on analysing … highly sociable and you will feel highly appreciated and rewarded! Please doe get in contact if this is something that is for you! Principal Security Researcher | UK more »
Posted:

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Searchability NS&D Ltd
Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation to tackle complex problems in the field of … understanding of simple attacks such as buffer overflow and string format vulnerabilities. Explain mitigations and defences against these techniques. Desirable experience in web application security testing, iOS or Android system internals, and a solid grasp of cryptography. Enthusiastic about technology and actively pursues the field outside standard working hours. … Also feel free to connect with me on LinkedIn, just search for Henry Clay-Davies. I look forward to hearing from you. KEY SKILLS: Security Researcher/Cybersecurity/C/C++/Python/Java/Cheltenham/Security Cleared/DV/DV Cleared/ more »
Employment Type: Permanent
Salary: £60,000
Posted:

Security Researcher - Security Cleared

Cheltenham, South West, United Kingdom
Searchability NS&D Ltd
Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and ... APCT1_UKTJ more »
Employment Type: Full Time
Posted:
Security Researcher
10th Percentile
£53,500
25th Percentile
£58,750
Median
£60,000
75th Percentile
£76,250
90th Percentile
£87,500