Vulnerability Researcher Jobs in the UK

3 of 3 Vulnerability Researcher Jobs in the UK

Vulnerability Researcher - DV Cleared

Gloucester, Gloucestershire, South West, United Kingdom
Hybrid / WFH Options
NSD
Vulnerability Researcher - National Security - Enhanced DV/UKIC Clearance Salary: £70,000 - £95,000 + package Location: Gloucester (Hybrid, ~2 days/week on-site) Clearance: Must hold Enhanced DV/UKIC Clearance About the Role We're looking for a hands-on Vulnerability Researcher to investigate emerging cyber threats and vulnerabilities. You'll work across … solving approach. Must hold Enhanced DV/UKIC Clearance Nice-to-Haves: Reverse engineering (IDA Pro, Ghidra, Binary Ninja), embedded software development, RF/SDR experience, network engineering exposure, vulnerability research. Benefits Hybrid/Remote Work Pattern - 1-2 days on-site per week 37-hour workweek with early finish Fridays 25 days holiday + public holidays (with buy More ❯
Employment Type: Permanent, Work From Home
Salary: £95,000
Posted:

Vulnerability Researcher - DV Cleared

Gloucester, Gloucestershire, United Kingdom
Hybrid / WFH Options
NSD
Vulnerability Researcher - National Security - Enhanced DV/UKIC Clearance Salary: £70,000 - £95,000 + package Location: Gloucester (Hybrid, 2 days/week on-site) Clearance: Must hold Enhanced DV/UKIC Clearance About the Role We're looking for a hands-on Vulnerability Researcher to investigate emerging cyber threats and vulnerabilities click apply for full More ❯
Employment Type: Permanent
Salary: GBP 95,000 Annual
Posted:

Senior Vulnerability Researcher

Birmingham, England, United Kingdom
InfoSec People Ltd
focused on securing the UK’s telecommunications infrastructure and driving innovation in cyber security and networking technologies. This role offers a unique opportunity to work at the forefront of vulnerability research, contributing to projects with real-world impact on national and international security. About the Role: You’ll be part of a small, expert team of Vulnerability Researchers … work with cutting-edge technologies, contributing to the development of a world-class security facility, and engaging with senior stakeholders across government, industry, and academia. Key Responsibilities: Conduct advanced vulnerability research across hardware, software, and network systems. Collaborate with national and international partners to enhance telecoms security. Support knowledge-sharing initiatives across the telecoms sector. Engage with standards bodies … regulators, and industry leaders. What You’ll Bring: Proven experience in vulnerability research roles. Strong understanding of hardware/software development lifecycles and security implications. Applied knowledge of cryptographic algorithms and secure systems design. Expertise in reverse engineering tools (e.g. Ghidra, IDA Pro) and debugging (e.g. GDB). Familiarity with Linux internals, embedded systems, and exploitation techniques. Passion for More ❯
Posted:
Vulnerability Researcher
Median
£40,000
75th Percentile
£40,000
90th Percentile
£69,250