Permanent Ethical Hacking Jobs in the South West

1 to 2 of 2 Permanent Ethical Hacking Jobs in the South West

Cyber Security Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
uncertain outcomes, to achieve something new. Your Experience Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging (UART, JTAG, SWD). Knowledge of exploitation techniques and mitigations. Experience and knowledge of operating system internals more »
Employment Type: Permanent
Salary: £90,000
Posted:

Vulnerability Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
Reverse engineering in IDA Pro or Ghidra. Familiarity with one or more of ARM, AARCH64, x86, x64. Knowledge of bug hunting/vulnerability research. Ethical hacking , including familiarity with web/network technologies Knowledge of exploitation techniques and mitigations. Experience and knowledge of Linux and its internals. Experience more »
Employment Type: Permanent
Salary: £90,000
Posted:
Ethical Hacking
the South West
25th Percentile
£66,250
Median
£67,500
75th Percentile
£68,750