Permanent IDA Disassembler Jobs with Hybrid or Work from Home (WFH) Options

1 to 4 of 4 Permanent IDA Disassembler Jobs with Hybrid or WFH Options

Hardware Cyber Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
ARM server platform architecture and ability to read and understand x86 and/or ARM assembly. Experience with disassemblers/decompilers (e.g. IDA Pro/HexRays, Ghidra, Radare, objdump, gdb etc.) and firmware reversing tools (e.g. binwalk). Familiarity with memory corruption bugs (stack/heap more »
Posted:

Vulnerability Researcher

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing bespoke tooling when needed Working in a vibrant and inclusive team of specialists where success often comes more »
Posted:

National Security - Vulnerability Researcher - Manchester

Manchester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Vulnerability Research and Reverse Engineering to handle complex and unique challenges across a myriad of platforms. Learning to use tools like Ghidra, IDA Pro, Unicorn and Frida plus developing bespoke tooling when needed. Working in a vibrant and inclusive team of specialists where success often comes more »
Posted:

Cyber Researcher

Gloucester, Gloucestershire, United Kingdom
Hybrid / WFH Options
Confidential
for a given task. Types of tools used include: Scripting languages (e.g. Python) Traffic capture and analysis tools (e.g. Wireshark) Disassemblers (e.g. IDA Pro) Debuggers (e.g. gdb) Decompilers (e.g. Hex-Rays Decompiler) Virtualization environments Integrated development environments Domain-specific simulation and development tools How more »
Posted: