Permanent IDA Disassembler Jobs in the UK

7 of 7 Permanent IDA Disassembler Jobs in the UK

Principal Cybersecurity Researcher (Reverse Engineering)

London, United Kingdom
Recorded Future
requirements (PIRs) across various cyber threat activity topics What You'll Bring (Required): Experience with static and dynamic malware analysis of Windows binaries using tools such as IDA Pro, Ghidra, Binary Ninja, Windbg, x64dbg, dnSpy, and Wireshark Experience writing network and endpoint signature detections using YARA, Sigma, and Snort rules Experience scripting in Python, Go, PowerShell More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Vulnerability Researcher Remote Up to £135k + Benefits

Manchester, North West, United Kingdom
Hybrid / WFH Options
Circle Group
skill, and commitment. Core Responsibilities Reverse engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile More ❯
Employment Type: Permanent, Work From Home
Posted:

Vulnerability Researcher Remote Up to £135k Benefits

Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
Circle Recruitment
skill, and commitment. Core Responsibilities Reverse engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile More ❯
Employment Type: Full-Time
Salary: £90,000 - £135,000 per annum
Posted:

Vulnerability Researcher Remote Up to £135k + Benefits

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Circle Group
skill, and commitment. Core Responsibilities Reverse engineering software and firmware to uncover security flaws Developing and demonstrating proof-of-concept exploits Analysing binary targets using tools like IDA Pro, Binary Ninja, or Ghidra Engaging in fuzzing, fault injection, symbolic execution, and virtualisation techniques Writing clean, efficient code in C/C++ and Python Collaborating in agile More ❯
Employment Type: Permanent, Work From Home
Posted:

Senior/Staff Security Engineer

Cambridge, Cambridgeshire, United Kingdom
Hybrid / WFH Options
Arm Limited
Solid understanding of memory-safety vulnerabilities, undefined behaviour, sanitisers, and compiler instrumentation. Demonstrated ability to triage crashes using debuggers, profilers, and reverse-engineering tools (gdb/lldb, IDA/Ghidra). Excellent written communication for documenting findings and influencing engineering teams. "Nice To Have" Skills and Experience : Contributions to open-source fuzzing tools, sanitisers, or security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Researcher - eDV Cleared

Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Forward Role
You'll bring a structured approach to dissecting complex systems and conducting cutting-edge research. Required skills and experience: Experience in areas such as Reverse engineering in IDA Pro or Ghidra, Malware analysis, Vulnerability analysis and/or exploitation development. Processor architectures (x86-64 and ARM). Debugging with gdb, binary exploitation and code injection. Python More ❯
Employment Type: Permanent, Work From Home
Posted:

Operational Cyber Vulnerability Researcher

Gloucester, Gloucestershire, South West
BAE Systems
research, reverse engineering, or exploit development (professional background or other e.g. capture the flag challenges, bug bounties). Familiarity with a variety of tools and platforms (Ghidra, IDA, Unicorn, debuggers, Android, iOS...). Knowledge of low-level programming languages across the application stack. Understanding of the exploit development lifecycle from identifying bugs up to proof-of More ❯
Employment Type: Permanent
Posted:
IDA Disassembler
10th Percentile
£42,000
25th Percentile
£48,750
Median
£65,000
75th Percentile
£76,250
90th Percentile
£83,000