Permanent Vulnerability Research Jobs in England

1 to 14 of 14 Permanent Vulnerability Research Jobs in England

Senior System Engineer

Corby, England, United Kingdom
Iron Mountain
skills in a culture that will welcome your unique contributions? If so, let's start the conversation. The Role: Senior System Engineer, IT Systems Vulnerability & Patch Management In this role, the Vulnerability & Patch Management Engineer will lead high priority projects and day-to-day activities related to our … Vulnerability & Patch Management Program. The Vulnerability Management Engineer is expected to deliver results while maintaining positive relationships with other IT infrastructure teams and project sponsors. The Vulnerability & Patch Management Engineer will work in a team based environment performing technical duties supporting Vulnerability & Patch Management and be … responsible for executing patches and configuration updates through the production promote life cycle. The Vulnerability & Patch Management Engineer acts as a threat and vulnerability resource assisting with daily operations, specifically the remediation of identified vulnerabilities ensuring compliance and security goals. This role works with IMDC Information Security Risk more »
Posted:

Hardware Cyber Security Researcher

Reading, England, United Kingdom
Oracle
Action Employer Requirements: Bachelor of Science degree in Electrical/Electronic/Computer Engineering, Computer Science or related field. 3+ years of experience in vulnerability research/bug hunting; public history of vulnerability discovery (CVEs, blog posts etc.) is highly desirable. Practical experience with hardware attacks (e.g. … the time Requirements: Bachelor of Science degree in Electrical/Electronic/Computer Engineering, Computer Science or related field. 3+ years of experience in vulnerability research/bug hunting; public history of vulnerability discovery (CVEs, blog posts etc.) is highly desirable. Practical experience with hardware attacks (e.g. more »
Posted:

Hardware Cyber Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
the world. Requirements: Bachelor of Science degree in Electrical/Electronic/Computer Engineering, Computer Science or related field. 3+ years of experience in vulnerability research/bug hunting; public history of vulnerability discovery (CVEs, blog posts etc.) is highly desirable. Practical experience with hardware attacks (e.g. more »
Posted:

Infrastructure Engineer

London, United Kingdom
GCHQ
the scope to do things that wouldn’t be possible elsewhere. The roles range from pure software development, automation, database development to security and vulnerability research. So, you’ll experience plenty of variety – and deliver real impact in an ever-changing tech environment. Working as part of a friendly more »
Employment Type: Permanent
Salary: £34663 - £41935/annum
Posted:

Infrastructure Engineer

Cheltenham, Gloucestershire, United Kingdom
GCHQ
the scope to do things that wouldn’t be possible elsewhere. The roles range from pure software development, automation, database development to security and vulnerability research. So, you’ll experience plenty of variety – and deliver real impact in an ever-changing tech environment. Working as part of a friendly more »
Employment Type: Permanent
Salary: £34663 - £41935/annum
Posted:

Vulnerability Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
Vulnerability Researchers - Required to obtain DV Clearance Exceptional Employer! £50-90k Circa DOE + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest … technologies based in Cheltenham. Does this sound like you? If so, take a read below and reach out to discuss these opportunities further! Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project … which could be C, C++, Python or assembly code. The role requires an inquisitive mindset and enthusiasm for solving difficult research tasks. As part of our team, you will Work alongside hugely talented vulnerability researchers and software engineers. Tackle a wide range of challenging problems. Conduct cutting-edge more »
Employment Type: Permanent
Salary: £90,000
Posted:

Vulnerability Researchers

London, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
Vulnerability Researchers - Required to obtain DV Clearance Exceptional Employer! Market Leading Salaries + Outstanding Benefits Package London Based - L ocated within a short distance of a Zone 1 Cross Rail station LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability … technologies based in Cheltenham. Does this sound like you? If so, take a read below and reach out to discuss these opportunities further! Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project … which could be C, C++, Python or assembly code. The role requires an inquisitive mindset and enthusiasm for solving difficult research tasks. As part of our team, you will Work alongside hugely talented vulnerability researchers and software engineers. Tackle a wide range of challenging problems. Conduct cutting-edge more »
Employment Type: Permanent
Posted:

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
and the ability to teach the ways of The Force to legions of small business owners. Responsibilities Include: · Scope and perform penetration testing and vulnerability research of complex proprietary software and hardware for client services. · Identify and assess vulnerabilities in systems and applications. This includes utilising manual and more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Vulnerability Researchers

Cheltenham, England, United Kingdom
LM RECRUITMENT SOLUTIONS
Vulnerability Researchers - Required to obtain DV Clearance Exceptional Employer! £50-90k Circa DOE + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest … technologies based in Cheltenham. Does this sound like you? If so, take a read below and reach out to discuss these opportunities further! Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project … which could be C, C++, Python or assembly code. The role requires an inquisitive mindset and enthusiasm for solving difficult research tasks. As part of our team, you will Work alongside hugely talented vulnerability researchers and software engineers. Tackle a wide range of challenging problems. Conduct cutting-edge more »
Posted:

Vulnerability Researchers

Clerkenwell, England, United Kingdom
LM RECRUITMENT SOLUTIONS
Vulnerability Researchers - Required to obtain DV Clearance Exceptional Employer! Market Leading Salaries + Outstanding Benefits Package London Based - L ocated within a short distance of a Zone 1 Cross Rail station LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability … technologies based in Cheltenham. Does this sound like you? If so, take a read below and reach out to discuss these opportunities further! Our Research team use Ghidra as our tool of choice for reverse engineering and produce proof of concepts in the most suitable language for the project … which could be C, C++, Python or assembly code. The role requires an inquisitive mindset and enthusiasm for solving difficult research tasks. As part of our team, you will Work alongside hugely talented vulnerability researchers and software engineers. Tackle a wide range of challenging problems. Conduct cutting-edge more »
Posted:

Chief of Staff

London Area, United Kingdom
Hybrid / WFH Options
InfoSec People Ltd
access to the source code. Our product assists customers in binary reverse engineering, malware analysis, malware detection, exploit generation, software supply chain security, and vulnerability research. Job Description We are looking to hire an operational Chief of Staff to join a rapidly growing AI and cyber security start-up more »
Posted:

Cyber Security Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
Employer! £50-90k Circa DOE + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business to hire all levels of Cyber Security Researchers looking to work with the latest cutting-edge technologies based in Cheltenham. Does this sound … like you? If so, take a read below and reach out to discuss these opportunities further! Our Research team uses a wide range of tools, programming languages and emerging technologies to develop rapid prototypes, minimal viable products and world-class research that has meaningful real-world impact. The … embedded systems, network packet analysis or machine learning would be advantageous. Equally, the role requires an inquisitive mindset, persistence, and enthusiasm for solving difficult research tasks, which can often appeal to those with a technologist, scientific or mathematical background. As part of our team, you will Work alongside hugely more »
Employment Type: Permanent
Salary: £90,000
Posted:

Senior Penetration Tester

Solihull, West Midlands, West Midlands (County), United Kingdom
Matchtech
Title : Senior Vulnerability Researcher/Senior Penetration Tester Location : Solihull (2-3 days onsite, 2-3 days from home) Salary : Up to £80,000 depending on experience Clearance : There is a requirement to obtain DV clearance as part of this role after employment, so please only apply if you … and happy to go through the process. Our client, a cutting edge technology company involved in National Critical Infrastructure projects, is seeking a Senior Vulnerability Researcher to join their team. As a Senior Vulnerability Researcher, you will have a unique opportunity to work on and support cutting-edge … cyber security and networking technologies on a national and international scale. You will be involved in research and development to secure telecommunications networks, making the UK the safest place to live and do business online. Working as part of a small team of Vulnerability Researchers, you will be more »
Employment Type: Permanent
Salary: £60000 - £80000/annum
Posted:

Lead Security Researcher

Milton Keynes, England, United Kingdom
HMGCC
common vulnerabilities with a creative and open mind to identify the weakest points in a system. You’ll direct and coordinate the work of vulnerability researchers and build representative model environments for others to attack. Alongside the Head of Profession, you’ll identify the learning and development opportunities you … and how customers deploy and use them. Communicates technical concepts fluently to a range of audiences from non-technical senior customers through to experienced vulnerability researchers. Approaches problems with an open and inquiring mind. Can adapt. Change and innovation is a big part of our organisation. You will be … our customers and understanding what impactful attacks against them would like. Develop and document the attack surface for systems. Lead a small team of vulnerability researchers and developers to produce proof-of-concept attacks to demonstrate critical system vulnerabilities. Lead the build of a representative test environment. Lead verification more »
Posted:
Vulnerability Research
England
10th Percentile
£32,375
25th Percentile
£33,438
Median
£60,000
75th Percentile
£69,375
90th Percentile
£79,250