Permanent IDA Disassembler Jobs in the UK excluding London

1 to 11 of 11 Permanent IDA Disassembler Jobs in the UK excluding London

Cyber Researcher

Gloucester, Gloucestershire, United Kingdom
Hybrid / WFH Options
Confidential
for a given task. Types of tools used include: Scripting languages (e.g. Python) Traffic capture and analysis tools (e.g. Wireshark) Disassemblers (e.g. IDA Pro) Debuggers (e.g. gdb) Decompilers (e.g. Hex-Rays Decompiler) Virtualization environments Integrated development environments Domain-specific simulation and development tools How more »
Posted:

National Security - Vulnerability Researcher - Manchester

Manchester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms. Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing bespoke tooling when needed. Working in a vibrant and inclusive team of specialists where success often comes more »
Posted:

Vulnerability Researcher

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing bespoke tooling when needed Working in a vibrant and inclusive team of specialists where success often comes more »
Posted:

Cyber Security Engineer

Greater Cheltenham Area, United Kingdom
InfoSec People Ltd
and world-class research Tackle complex cybersecurity challenges faced by the UK Skills and experience preferred for the role: Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging (UART, JTAG, SWD more »
Posted:

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Searchability NS&D Ltd
DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as … in program execution and branching. Development work involved in most projects; knowledge of high-level languages like Python or Java is required. IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity. Wireshark, TCPDump, Scapy, BurpSuite. Kali, BlackArch, PwnTools. Demonstrate understanding of simple attacks such more »
Employment Type: Permanent
Salary: £60,000
Posted:

Hardware Cyber Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
ARM server platform architecture and ability to read and understand x86 and/or ARM assembly. Experience with disassemblers/decompilers (e.g. IDA Pro/HexRays, Ghidra, Radare, objdump, gdb etc.) and firmware reversing tools (e.g. binwalk). Familiarity with memory corruption bugs (stack/heap more »
Posted:

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
GCIA required. GCIH, GCFE, CISSP, Security +, Network +, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferred Familiarity with tools such as IDA Pro, PEiD, PEview, Procmon, Snort, Bro, Kali Linux, Metasploit, NMAP, and Nessus Familiarity with GPO, Landesk, or other IT Infrastructure tools Understanding of more »
Posted:

Senior Vulnerability Researcher

Birmingham, England, United Kingdom
National Physical Laboratory
level software, as well as web platforms (e.g. SQL injection, XSS, CSRF, SSRF, upload/download abuse, RCE).Reverse engineering experience (e.g. IDA Pro, Ghidra).Experience using debuggers such as GDB.We actively recruit citizens of all backgrounds, but the nature of our work in this specific more »
Posted:

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, United Kingdom
Confidential
DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as more »
Posted:

Cyber Security Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
with team members. Work with various technologies and programming languages, with uncertain outcomes, to achieve something new. Your Experience Reverse engineering in IDA Pro or Ghidra. Familiarity with Wireshark or other network packet analysis tooling. Ethical hacking. Network and protocol analysis. Hardware debugging (UART, JTAG, SWD more »
Employment Type: Permanent
Salary: £90,000
Posted:

Vulnerability Researchers

Cheltenham, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
bug hunting and be familiar with recent vulnerabilities. Enjoy sharing their knowledge and working with team members. Your Experience Reverse engineering in IDA Pro or Ghidra. Familiarity with one or more of ARM, AARCH64, x86, x64. Knowledge of bug hunting/vulnerability research. Ethical hacking , including more »
Employment Type: Permanent
Salary: £90,000
Posted:
IDA Disassembler
the UK excluding London
Median
£60,000