Vulnerability Researcher
- Hiring Organisation
- NSD
- Location
- Gloucestershire, South West, United Kingdom
- Employment Type
- Permanent, Work From Home
- Salary
- £70,000
mindset with strong problem-solving skills Eligible for, or already holding, eDV clearance Desirable experience Reverse engineering using tools such as Ghidra, IDA Pro, or Binary Ninja Vulnerability research, exploit development, or mitigation bypass Embedded development on ARM, AVR, or MIPS platforms Exposure to RF systems ...