Vulnerability Research Jobs in the South East

10 Vulnerability Research Jobs in the South East

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this … the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related … IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development Demonstrable experience in designing and evaluating complex systems for security Aptitude for self-study, setting and achieving long term more »
Posted:

Hardware Cyber Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
the world. Requirements: Bachelor of Science degree in Electrical/Electronic/Computer Engineering, Computer Science or related field. 3+ years of experience in vulnerability research/bug hunting; public history of vulnerability discovery (CVEs, blog posts etc.) is highly desirable. Practical experience with hardware attacks (e.g. more »
Posted:

Security Researcher

Milton Keynes, England, United Kingdom
HMGCC
work somewhere that you can really make a difference? Your passion and interest in Cyber Security will spur you on to do hands on research and discover vulnerabilities within systems to help protect National Security in the UK and overseas. You’ll ‘Red Team’ a wide range of IT … able to demonstrate evidence in your application of, Reverse engineering Software or Firmware. Platform security mitigations (such as ASLR, DEP, Sandboxing etc). Common Vulnerability Classes (such as buffer overflows, UAF etc). Invasive and passive debugging. To strengthen your application, it would be beneficial if you also have … organised manner. Is willing to work with and learn from others. Putting your skills to use Using your range of skills within our Security Research Teams, you will, Examine and experiment with our products. Carry out vulnerability research activities. Identify weaknesses and vulnerabilities and demonstrate them using more »
Posted:

Senior Cybersecurity Researcher (Apply in minutes)

Water Eaton, Oxfordshire, United Kingdom
Penna
common vulnerabilities with a creative and open mind to identify the weakest points in a system. You’ll direct and coordinate the work of vulnerability researchers and build representative model environments for others to attack. Alongside the Head of Profession, you’ll identify the learning and development opportunities you … and how customers deploy and use them. ● Communicates technical concepts fluently to a range of audiences from non-technical senior customers through to experienced vulnerability researchers. ● Approaches problems with an open and inquiring mind. ● Can adapt. Change and innovation is a big part of our organisation. You will be … our customers and understanding what impactful attacks against them would like. ● Develop and document the attack surface for systems. ● Lead a small team of vulnerability researchers and developers to produce proof-of-concept attacks to demonstrate critical system vulnerabilities. ● Lead the build of a representative test environment. ● Lead verification more »
Employment Type: Full Time
Salary: Competitive
Posted:

Senior Security Engineer (Systems Specialist) (Apply in minutes)

Woburn Sands, Milton Keynes, United Kingdom
Penna
common vulnerabilities with a creative and open mind to identify the weakest points in a system. You’ll direct and coordinate the work of vulnerability researchers and build representative model environments for others to attack. Alongside the Head of Profession, you’ll identify the learning and development opportunities you … and how customers deploy and use them. ● Communicates technical concepts fluently to a range of audiences from non-technical senior customers through to experienced vulnerability researchers. ● Approaches problems with an open and inquiring mind. ● Can adapt. Change and innovation is a big part of our organisation. You will be … our customers and understanding what impactful attacks against them would like. ● Develop and document the attack surface for systems. ● Lead a small team of vulnerability researchers and developers to produce proof-of-concept attacks to demonstrate critical system vulnerabilities. ● Lead the build of a representative test environment. ● Lead verification more »
Employment Type: Full Time
Salary: Competitive
Posted:

Senior IT Security Analyst (Apply in minutes)

Bow Brickhill, Milton Keynes, United Kingdom
Penna
common vulnerabilities with a creative and open mind to identify the weakest points in a system. You’ll direct and coordinate the work of vulnerability researchers and build representative model environments for others to attack. Alongside the Head of Profession, you’ll identify the learning and development opportunities you … and how customers deploy and use them. ● Communicates technical concepts fluently to a range of audiences from non-technical senior customers through to experienced vulnerability researchers. ● Approaches problems with an open and inquiring mind. ● Can adapt. Change and innovation is a big part of our organisation. You will be … our customers and understanding what impactful attacks against them would like. ● Develop and document the attack surface for systems. ● Lead a small team of vulnerability researchers and developers to produce proof-of-concept attacks to demonstrate critical system vulnerabilities. ● Lead the build of a representative test environment. ● Lead verification more »
Employment Type: Full Time
Salary: Competitive
Posted:

Systems Specialist (Security Research) (Apply in minutes)

Milton Keynes, Northamptonshire, United Kingdom
Penna
common vulnerabilities with a creative and open mind to identify the weakest points in a system. You’ll direct and coordinate the work of vulnerability researchers and build representative model environments for others to attack. Alongside the Head of Profession, you’ll identify the learning and development opportunities you … and how customers deploy and use them. ● Communicates technical concepts fluently to a range of audiences from non-technical senior customers through to experienced vulnerability researchers. ● Approaches problems with an open and inquiring mind. ● Can adapt. Change and innovation is a big part of our organisation. You will be … our customers and understanding what impactful attacks against them would like. ● Develop and document the attack surface for systems. ● Lead a small team of vulnerability researchers and developers to produce proof-of-concept attacks to demonstrate critical system vulnerabilities. ● Lead the build of a representative test environment. ● Lead verification more »
Employment Type: Full Time
Salary: Competitive
Posted:

Network Security Specialist (Apply in minutes)

Bletchley, Shropshire, United Kingdom
Penna
common vulnerabilities with a creative and open mind to identify the weakest points in a system. You’ll direct and coordinate the work of vulnerability researchers and build representative model environments for others to attack. Alongside the Head of Profession, you’ll identify the learning and development opportunities you … and how customers deploy and use them. ● Communicates technical concepts fluently to a range of audiences from non-technical senior customers through to experienced vulnerability researchers. ● Approaches problems with an open and inquiring mind. ● Can adapt. Change and innovation is a big part of our organisation. You will be … our customers and understanding what impactful attacks against them would like. ● Develop and document the attack surface for systems. ● Lead a small team of vulnerability researchers and developers to produce proof-of-concept attacks to demonstrate critical system vulnerabilities. ● Lead the build of a representative test environment. ● Lead verification more »
Employment Type: Full Time
Salary: Competitive
Posted:

Lead Security Researcher (Systems Specialist) (Apply in minutes)

Newport Pagnell, Milton Keynes, United Kingdom
Penna
common vulnerabilities with a creative and open mind to identify the weakest points in a system. You’ll direct and coordinate the work of vulnerability researchers and build representative model environments for others to attack. Alongside the Head of Profession, you’ll identify the learning and development opportunities you … and how customers deploy and use them. ● Communicates technical concepts fluently to a range of audiences from non-technical senior customers through to experienced vulnerability researchers. ● Approaches problems with an open and inquiring mind. ● Can adapt. Change and innovation is a big part of our organisation. You will be … our customers and understanding what impactful attacks against them would like. ● Develop and document the attack surface for systems. ● Lead a small team of vulnerability researchers and developers to produce proof-of-concept attacks to demonstrate critical system vulnerabilities. ● Lead the build of a representative test environment. ● Lead verification more »
Employment Type: Full Time
Salary: Competitive
Posted:

Principal Security Researcher (Threat Intelligence Specialist) (Apply in minutes)

Newton Longville, Milton Keynes, United Kingdom
Penna
common vulnerabilities with a creative and open mind to identify the weakest points in a system. You’ll direct and coordinate the work of vulnerability researchers and build representative model environments for others to attack. Alongside the Head of Profession, you’ll identify the learning and development opportunities you … and how customers deploy and use them. ● Communicates technical concepts fluently to a range of audiences from non-technical senior customers through to experienced vulnerability researchers. ● Approaches problems with an open and inquiring mind. ● Can adapt. Change and innovation is a big part of our organisation. You will be … our customers and understanding what impactful attacks against them would like. ● Develop and document the attack surface for systems. ● Lead a small team of vulnerability researchers and developers to produce proof-of-concept attacks to demonstrate critical system vulnerabilities. ● Lead the build of a representative test environment. ● Lead verification more »
Employment Type: Full Time
Salary: Competitive
Posted:
Vulnerability Research
the South East
25th Percentile
£31,250
Median
£32,500
75th Percentile
£33,750