Remote Permanent Fuzz Testing Jobs in the UK excluding London

1 to 1 of 1 Permanent Fuzz Testing Jobs in the UK excluding London with Remote Work Options

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in … 12+ years industry experience with 7+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development Demonstrable experience in designing and evaluating complex systems for security Aptitude for … and techniques in one or more the following categories: Mobile Application Assessment (iOS/Android), Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in more »
Posted:
Fuzz Testing
the UK excluding London
10th Percentile
£59,625
25th Percentile
£64,688
Median
£76,250
75th Percentile
£84,688
90th Percentile
£87,875