Vulnerability Researcher
Vulnerability Researcher, Gloucester UK
Key highlights
- Salary up to £70,000 depending on experience
- Hybrid working, average 2 days onsite per week
- Hands-on research role working at the cutting edge of cyber and hardware security
- SC clearance required
About the client
Our client is a highly respected UK organisation delivering advanced cyber and security research for critical national programmes. They invest heavily in innovation, technical excellence, and long-term capability building. Due to continued growth in specialist research projects, they are now looking to appoint an experienced Vulnerability Researcher.
The benefits
- 37 hour working week with an early finish on Fridays
- Generous annual leave allowance plus public holidays
- Pension scheme with strong employer contribution
- Annual bonus scheme
- Enhanced family friendly and sick pay policies
- Access to flexible benefits including health and wellbeing options
The Vulnerability Researcher role
As a Vulnerability Researcher, you will carry out deep technical research into hardware and embedded systems, identifying weaknesses and exploring novel attack techniques. You will work closely with multidisciplinary teams to design prototypes, test hypotheses, and document findings that directly influence future cyber capabilities.
Key responsibilities include:
- Hardware teardown, characterisation, and reverse engineering
- Data extraction from flash memory technologies such as NAND, eMMC, and SPI
- Performing side channel attacks including timing, voltage glitching, and power analysis
- Developing rapid hardware and software prototypes
- Analysing system behaviour and network protocols to uncover vulnerabilities
- Producing clear technical documentation for a range of stakeholders
Vulnerability Researcher essential skills
- Experience with hardware development and prototyping
- Hands-on experience extracting data from flash memory
- Use of logic analysers, oscilloscopes, and advanced soldering techniques
- Understanding of side channel attack methods
- Programming experience in C, C++, Python, or similar
- Strong Linux knowledge and command line proficiency
- Analytical mindset with strong problem-solving skills
- Eligible for, or already holding, eDV clearance
Desirable experience
- Reverse engineering using tools such as Ghidra, IDA Pro, or Binary Ninja
- Vulnerability research, exploit development, or mitigation bypass
- Embedded development on ARM, AVR, or MIPS platforms
- Exposure to RF systems, SDRs, or mobile network technologies
- Network engineering experience in a lab or professional setting
Key skills: Vulnerability Researcher, hardware security, reverse engineering, embedded systems, side channel analysis, Linux, Python, C, cyber research, NSD