Associate Vulnerability Researcher
Associate Vulnerability Researcher
Location: Solihull, hybrid (2 days a week on site)
Salary: Up to £40,000 excellent benefits
Sector: UK Telecoms & Cyber Security R&D
About the role
Love hacking, reverse engineering, or exploring binary analysis tools in your spare time? Join a top-tier UK telecoms lab as an Associate Vulnerability Researcher. You’ll learn from experienced mentors while working hands-on to secure critical national telecoms infrastructure.
What you’ll be doing
- Analysing firmware and binaries to discover new vulnerabilities.
- Learning to use tools like Ghidra, IDA Pro and custom fuzzers.
- Working closely with senior researchers to turn discoveries into actionable reports.
You’ll be great if you have
- A solid understanding of computing fundamentals and networking.
- Enthusiasm for reverse engineering and vulnerability discovery.
- Exposure to tools like Ghidra, radare2 or IDA Pro, even through personal projects.
- SC or DV clearance (or eligible, sponsorship available).
Benefits you'll enjoy
- Generous pension scheme: up to 18% total.
- 27 days holiday plus public holidays.
- Private medical insurance and income protection.
- Fully funded training, certifications and conference attendance.
- Flexible hours and supportive team culture.
- Company
- InfoSec People Ltd
- Location
- Solihull, West Midlands, England, United Kingdom
Hybrid / WFH Options - Employment Type
- Full-Time
- Salary
- £25,000 - £40,000 per annum
- Posted
- Company
- InfoSec People Ltd
- Location
- Solihull, West Midlands, England, United Kingdom
Hybrid / WFH Options - Employment Type
- Full-Time
- Salary
- £25,000 - £40,000 per annum
- Posted