Vulnerability Researcher Jobs in the South West

7 of 7 Vulnerability Researcher Jobs in the South West

Vulnerability Researcher

bath, south west england, united kingdom
IO Associates
Vulnerability Researcher Job Title: Vulnerability Researcher Location: United Kingdom Employment: Full-Time Start Date: ASAP Clearance: DV/eDV Job Summary: Our Defence Cyber Research Group (CRG) is seeking a technically proficient and analytically minded Vulnerability Researcher with experience in hardware analysis to support advanced research and development activities. As Vulnerability Researcher … a methodical and inquisitive approach to technical challenges. Eligible for or hold active eDV clearance Desirable Experience: Reverse engineering using tools such as IDA Pro, Ghidra, or Binary Ninja. Vulnerability research, including exploit development and mitigation bypass techniques. Embedded software development for platforms such as ARM Cortex, AVR, or MIPS. Experience with Radio Frequency (RF) systems, Software Defined Radios More ❯
Posted:

Vulnerability Researcher

bristol, south west england, united kingdom
IO Associates
Vulnerability Researcher Job Title: Vulnerability Researcher Location: United Kingdom Employment: Full-Time Start Date: ASAP Clearance: DV/eDV Job Summary: Our Defence Cyber Research Group (CRG) is seeking a technically proficient and analytically minded Vulnerability Researcher with experience in hardware analysis to support advanced research and development activities. As Vulnerability Researcher … a methodical and inquisitive approach to technical challenges. Eligible for or hold active eDV clearance Desirable Experience: Reverse engineering using tools such as IDA Pro, Ghidra, or Binary Ninja. Vulnerability research, including exploit development and mitigation bypass techniques. Embedded software development for platforms such as ARM Cortex, AVR, or MIPS. Experience with Radio Frequency (RF) systems, Software Defined Radios More ❯
Posted:

Vulnerability Researcher

bradley stoke, south west england, united kingdom
IO Associates
Vulnerability Researcher Job Title: Vulnerability Researcher Location: United Kingdom Employment: Full-Time Start Date: ASAP Clearance: DV/eDV Job Summary: Our Defence Cyber Research Group (CRG) is seeking a technically proficient and analytically minded Vulnerability Researcher with experience in hardware analysis to support advanced research and development activities. As Vulnerability Researcher … a methodical and inquisitive approach to technical challenges. Eligible for or hold active eDV clearance Desirable Experience: Reverse engineering using tools such as IDA Pro, Ghidra, or Binary Ninja. Vulnerability research, including exploit development and mitigation bypass techniques. Embedded software development for platforms such as ARM Cortex, AVR, or MIPS. Experience with Radio Frequency (RF) systems, Software Defined Radios More ❯
Posted:

Vulnerability Researcher

Bristol, UK
IO Associates
Vulnerability Researcher Job Title: Vulnerability Researcher Location: United Kingdom Employment: Full-Time Start Date: ASAP Clearance: DV/eDV Job Summary: Our Defence Cyber Research Group (CRG) is seeking a technically proficient and analytically minded Vulnerability Researcher with experience in hardware analysis to support advanced research and development activities. As Vulnerability Researcher More ❯
Posted:

Vulnerability Researcher - DV Cleared

Gloucester, Gloucestershire, South West, United Kingdom
Hybrid / WFH Options
NSD
Vulnerability Researcher - National Security - Enhanced DV/UKIC Clearance Salary: £70,000 - £95,000 + package Location: Gloucester (Hybrid, ~2 days/week on-site) Clearance: Must hold Enhanced DV/UKIC Clearance About the Role We're looking for a hands-on Vulnerability Researcher to investigate emerging cyber threats and vulnerabilities. You'll work across … solving approach. Must hold Enhanced DV/UKIC Clearance Nice-to-Haves: Reverse engineering (IDA Pro, Ghidra, Binary Ninja), embedded software development, RF/SDR experience, network engineering exposure, vulnerability research. Benefits Hybrid/Remote Work Pattern - 1-2 days on-site per week 37-hour workweek with early finish Fridays 25 days holiday + public holidays (with buy More ❯
Employment Type: Permanent, Work From Home
Salary: £95,000
Posted:

Vulnerability Researcher - DV Cleared

Gloucester, Gloucestershire, United Kingdom
Hybrid / WFH Options
NSD
Vulnerability Researcher - National Security - Enhanced DV/UKIC Clearance Salary: £70,000 - £95,000 + package Location: Gloucester (Hybrid, 2 days/week on-site) Clearance: Must hold Enhanced DV/UKIC Clearance About the Role We're looking for a hands-on Vulnerability Researcher to investigate emerging cyber threats and vulnerabilities click apply for full More ❯
Employment Type: Permanent
Salary: GBP 95,000 Annual
Posted:
Vulnerability Researcher
the South West
25th Percentile
£76,250
Median
£82,500
75th Percentile
£88,750