Vulnerability Research Jobs in the West Midlands

1 Vulnerability Research Jobs in the West Midlands

Senior Vulnerability Researcher

Solihull, West Midlands, United Kingdom
Hybrid / WFH Options
Matchtech
Title : Senior Vulnerability Researcher Location : Solihull (2-3 days onsite, 2-3 days from home) Salary : Up to £80,000 depending on experience Clearance : There is a requirement to obtain SC clearance (possibly DV) as part of this role after employment, so please only apply if you are eligible … and happy to go through the process. Our client, a cutting edge technology company involved in National Critical Infrastructure projects, is seeking a Senior Vulnerability Researcher to join their team. As a Senior Vulnerability Researcher, you will have a unique opportunity to work on and support cutting-edge … cyber security and networking technologies on a national and international scale. You will be involved in research and development to secure telecommunications networks, making the UK the safest place to live and do business online. Working as part of a small team of Vulnerability Researchers, you will be more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:
Vulnerability Research
the West Midlands
Median
£60,000
75th Percentile
£60,000
90th Percentile
£69,000