Vulnerability Researcher Remote Up to £135k Benefits

Vulnerability Researcher - Remote | Up to £135k + Benefits | UK, US, Australia, New Zealand

Our client is a deep-tech firm trusted by governments and defence organisations for the kind of work that doesn't make headlines. They specialise in solving the hardest problems in software and firmware security - from PAC, ASLR and CFI to encrypted firmware and beyond.

This isn't one for beginners or box-checkers. It's for engineers who enjoy making machines do what they weren't supposed to - and know the difference between understanding an exploit and building a reliable one.

Role Overview You'll join a close-knit, elite team working on advanced vulnerability research and exploit development across a range of complex targets, including mobile platforms, embedded systems, and non-trivial binaries. The role is fully remote and demands a high level of autonomy, skill, and commitment.

Core Responsibilities

  • Reverse engineering software and firmware to uncover security flaws
  • Developing and demonstrating proof-of-concept exploits
  • Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra
  • Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques
  • Writing clean, efficient code in C/C++ and Python
  • Collaborating in agile, low-ego research teams

Required Experience

  • Proven expertise in vulnerability research and exploit development
  • Deep understanding of OS internals, memory models, and binary formats
  • Experience with static, dynamic, and symbolic analysis tools and techniques
  • Strong low-level programming and debugging skills
  • Eligible for security clearance in the UK, US, Australia, or New Zealand
  • Degree (or equivalent experience) in Computer Science, Engineering, Cybersecurity or related field

Desirable

  • Existing security clearance (Secret or above)
  • Knowledge of anti-reversing techniques, implants, and advanced threat emulation
  • Proficiency in multiple architectures (e.g. x86, ARM)
  • Background in penetration testing or red team work

Package & Benefits

  • Up to £135,000 base salary (or equivalent local currency)
  • Health insurance, generous pension, bonus, and 25+ days holiday
  • Fully remote - work from anywhere in your region
  • High-impact projects and exceptional peer group
  • Ongoing investment in training and personal development

No sponsorship available - candidates must have full and unrestricted right to work in their country of residence!

Please apply by clicking the link OR direct at

Circle Recruitment is acting as an Employment Agency in relation to this vacancy. Earn yourself a referral bonus if you refer somebody else who fills the role! We also offer an iPad if you refer a new client to us and we recruit for them. Follow us on Facebook - Circle Recruitment , Twitter - @Circle_Rec and LinkedIn - Circle Recruitment.

Company
Circle Recruitment
Location
Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
Employment Type
Full-Time
Salary
£90,000 - £135,000 per annum
Posted
Company
Circle Recruitment
Location
Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
Employment Type
Full-Time
Salary
£90,000 - £135,000 per annum
Posted