Vulnerability Research Jobs in England

6 Vulnerability Research Jobs in England

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this … the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related … IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development Demonstrable experience in designing and evaluating complex systems for security Aptitude for self-study, setting and achieving long term more »
Posted:

Security Researcher

Milton Keynes, England, United Kingdom
HMGCC
work somewhere that you can really make a difference? Your passion and interest in Cyber Security will spur you on to do hands on research and discover vulnerabilities within systems to help protect National Security in the UK and overseas. You’ll ‘Red Team’ a wide range of IT … able to demonstrate evidence in your application of, Reverse engineering Software or Firmware. Platform security mitigations (such as ASLR, DEP, Sandboxing etc). Common Vulnerability Classes (such as buffer overflows, UAF etc). Invasive and passive debugging. To strengthen your application, it would be beneficial if you also have … organised manner. Is willing to work with and learn from others. Putting your skills to use Using your range of skills within our Security Research Teams, you will, Examine and experiment with our products. Carry out vulnerability research activities. Identify weaknesses and vulnerabilities and demonstrate them using more »
Posted:

Infrastructure Engineer/Specialist Infrastructure Engineer

Cheltenham, Gloucestershire, England
GCHQ
the scope to do things that wouldn't be possible elsewhere. The roles range from pure software development, automation, database development to security and vulnerability research. So, you'll experience plenty of variety - and deliver real impact in an ever-changing tech environment. Working as part of a friendly more »
Employment Type: Permanent
Salary: £34,663
Posted:

Infrastructure Engineer/Specialist Infrastructure Engineer

London, Barking
GCHQ
the scope to do things that wouldn't be possible elsewhere. The roles range from pure software development, automation, database development to security and vulnerability research. So, you'll experience plenty of variety - and deliver real impact in an ever-changing tech environment. Working as part of a friendly more »
Employment Type: Permanent
Salary: £40,913
Posted:

Principal Security Researcher

England, United Kingdom
Usurpo
invested in growth. They are currently looking for a Principal Security Researcher to join the team in the UK. This will be a pure research role, an equal focus will be split on analysing N-day vulnerabilities to build reliable detections, and 0-day research; Looking at critical … their organisation - it will be your job to discover, highlight, and hack! What will you need? Demonstrable professional, or passion-driven experience focused on vulnerability research and exploit development knowledgeable with a broad spectrum of weaknesses - ranging from abusive logic-based vulnerabilities, to esoteric low-level, memory corruption more »
Posted:

Senior Vulnerability Researcher

Solihull, West Midlands, United Kingdom
Hybrid / WFH Options
Matchtech
Title : Senior Vulnerability Researcher Location : Solihull (2-3 days onsite, 2-3 days from home) Salary : Up to £80,000 depending on experience Clearance : There is a requirement to obtain SC clearance (possibly DV) as part of this role after employment, so please only apply if you are eligible … and happy to go through the process. Our client, a cutting edge technology company involved in National Critical Infrastructure projects, is seeking a Senior Vulnerability Researcher to join their team. As a Senior Vulnerability Researcher, you will have a unique opportunity to work on and support cutting-edge … cyber security and networking technologies on a national and international scale. You will be involved in research and development to secure telecommunications networks, making the UK the safest place to live and do business online. Working as part of a small team of Vulnerability Researchers, you will be more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:
Vulnerability Research
England
10th Percentile
£32,875
25th Percentile
£51,250
Median
£60,000
75th Percentile
£75,313
90th Percentile
£77,375