Vulnerability Research Jobs in Gloucestershire

4 of 4 Vulnerability Research Jobs in Gloucestershire

Vulnerability Researcher - DV Cleared

Gloucester, Gloucestershire, South West, United Kingdom
Hybrid / WFH Options
NSD
Vulnerability Researcher - National Security - Enhanced DV/UKIC Clearance Salary: £70,000 - £95,000 + package Location: Gloucester (Hybrid, ~2 days/week on-site) Clearance: Must hold Enhanced DV/UKIC Clearance About the Role We're looking for a hands-on Vulnerability Researcher to investigate emerging cyber threats and vulnerabilities. You'll work across hardware and … software, developing prototypes, conducting side-channel analysis, and uncovering security weaknesses that support national security operations. This role offers the chance to collaborate with multidisciplinary teams, shape research initiatives, and deliver actionable insights in a high-impact environment. Key Responsibilities Tear down and reverse-engineer hardware for analysis. Extract and recover data from flash memory (NAND, eMMC, SPI). … solving approach. Must hold Enhanced DV/UKIC Clearance Nice-to-Haves: Reverse engineering (IDA Pro, Ghidra, Binary Ninja), embedded software development, RF/SDR experience, network engineering exposure, vulnerability research. Benefits Hybrid/Remote Work Pattern - 1-2 days on-site per week 37-hour workweek with early finish Fridays 25 days holiday + public holidays (with buy More ❯
Employment Type: Permanent, Work From Home
Salary: £95,000
Posted:

Systems Engineer

Cheltenham, Gloucestershire, United Kingdom
Hybrid / WFH Options
Techniche Global Ltd
days per week onsite; 1-day WFH) Working hours : 37 per week Requirements: active enhanced DV clearance Your responsibilities will include: Technically supporting the planning and management of acquisition, research or product development activity, or leading small projects. Analysing requirements and translating them into logical system requirements and constraints Supporting the technical design and decision-making phase of projects … and support other Project/Systems Engineering and Subject Matter Experts to develop detailed designs and planning Solid Systems Engineering knowledge, MBSE experience desirable Knowledge of Cryptography (Crypt-Key), Vulnerability Research, Cyber Defence, or Cyber Exercising highly desirable Essential qualifications for the Systems Engineer: Degree or equivalent in a relevant engineering or technical discipline, or proven experience working More ❯
Employment Type: Permanent
Salary: £45000 - £85000/annum £45-85k depending on the role
Posted:

Cyber Operations Specialist - eDV required

Gloucestershire, England, United Kingdom
Matchtech
both internally and externally Analysing stakeholder needs to capture and manage their requirements for capabilities Identifying and developing additional customer business opportunities Leading the planning and management of acquisition, research, or product development activities Ensuring solutions remain compliant with requirements throughout the project lifecycle Translating low-level requirements into logical system requirements and constraints Job Requirements: Experience in understanding … Mission Needs Capability to collaborate with Project/Systems Engineers and Subject Matter Experts for detailed designs and planning Solid Systems Engineering knowledge, MBSE experience desirable Knowledge in Cryptography, Vulnerability Research, Cyber Defence or Cyber Exercising is highly desirable Degree or equivalent in a relevant engineering or technical discipline, or demonstrated equivalent experience Willingness to join/membership More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Vulnerability Researcher - DV Cleared

Gloucester, Gloucestershire, United Kingdom
Hybrid / WFH Options
NSD
Vulnerability Researcher - National Security - Enhanced DV/UKIC Clearance Salary: £70,000 - £95,000 + package Location: Gloucester (Hybrid, 2 days/week on-site) Clearance: Must hold Enhanced DV/UKIC Clearance About the Role We're looking for a hands-on Vulnerability Researcher to investigate emerging cyber threats and vulnerabilities click apply for full job details More ❯
Employment Type: Permanent
Salary: GBP 95,000 Annual
Posted:
Vulnerability Research
Gloucestershire
10th Percentile
£77,500
25th Percentile
£79,375
Median
£87,500
75th Percentile
£94,375
90th Percentile
£95,500